Warning: Permanently added '[localhost]:6130' (ECDSA) to the list of known hosts. 2022/09/13 12:53:43 fuzzer started 2022/09/13 12:53:44 dialing manager at localhost:36597 syzkaller login: [ 47.001114] cgroup: Unknown subsys name 'net' [ 47.127617] cgroup: Unknown subsys name 'rlimit' 2022/09/13 12:53:59 syscalls: 2215 2022/09/13 12:53:59 code coverage: enabled 2022/09/13 12:53:59 comparison tracing: enabled 2022/09/13 12:53:59 extra coverage: enabled 2022/09/13 12:53:59 setuid sandbox: enabled 2022/09/13 12:53:59 namespace sandbox: enabled 2022/09/13 12:53:59 Android sandbox: enabled 2022/09/13 12:53:59 fault injection: enabled 2022/09/13 12:53:59 leak checking: enabled 2022/09/13 12:53:59 net packet injection: enabled 2022/09/13 12:53:59 net device setup: enabled 2022/09/13 12:53:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 12:53:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 12:53:59 USB emulation: enabled 2022/09/13 12:53:59 hci packet injection: enabled 2022/09/13 12:53:59 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 12:53:59 802.15.4 emulation: enabled 2022/09/13 12:53:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 12:53:59 fetching corpus: 50, signal 33102/33547 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35066 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35164 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35280 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35408 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35540 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35667 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35802 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/35930 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36046 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36173 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36307 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36438 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36573 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36689 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36820 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36920 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36976 (executing program) 2022/09/13 12:53:59 fetching corpus: 53, signal 34672/36976 (executing program) 2022/09/13 12:54:02 starting 8 fuzzer processes 12:54:02 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:54:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 65.275155] audit: type=1400 audit(1663073642.431:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:54:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:54:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:54:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:54:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:02 executing program 7: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) [ 66.513082] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.517281] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.520929] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.526729] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.530364] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.532671] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.544646] Bluetooth: hci0: HCI_REQ-0x0c1a [ 66.577464] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.580539] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.586677] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.602015] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.608638] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.610614] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.646017] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.648666] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.651894] Bluetooth: hci1: HCI_REQ-0x0c1a [ 66.652585] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 66.655574] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.657570] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.659388] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 66.660906] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.662409] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 66.667597] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 66.669337] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.671636] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 66.673195] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 66.675345] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 66.677339] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.679389] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 66.684762] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.693233] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 66.697071] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.703744] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 66.705400] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.706586] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 66.715844] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 66.718268] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.719959] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 66.721359] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 66.722472] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 66.724058] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.725828] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 66.726926] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.732116] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.739190] Bluetooth: hci3: HCI_REQ-0x0c1a [ 66.744559] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 66.748056] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 66.749437] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.763899] Bluetooth: hci7: HCI_REQ-0x0c1a [ 68.599238] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 68.600370] Bluetooth: hci0: command 0x0409 tx timeout [ 68.726836] Bluetooth: hci1: command 0x0409 tx timeout [ 68.727355] Bluetooth: hci5: command 0x0409 tx timeout [ 68.728554] Bluetooth: hci4: command 0x0409 tx timeout [ 68.790825] Bluetooth: hci7: command 0x0409 tx timeout [ 68.791332] Bluetooth: hci3: command 0x0409 tx timeout [ 68.791819] Bluetooth: hci6: command 0x0409 tx timeout [ 70.646833] Bluetooth: hci0: command 0x041b tx timeout [ 70.773888] Bluetooth: hci4: command 0x041b tx timeout [ 70.774620] Bluetooth: hci5: command 0x041b tx timeout [ 70.776147] Bluetooth: hci1: command 0x041b tx timeout [ 70.837876] Bluetooth: hci6: command 0x041b tx timeout [ 70.838410] Bluetooth: hci3: command 0x041b tx timeout [ 70.839805] Bluetooth: hci7: command 0x041b tx timeout [ 72.694901] Bluetooth: hci0: command 0x040f tx timeout [ 72.822821] Bluetooth: hci1: command 0x040f tx timeout [ 72.823320] Bluetooth: hci5: command 0x040f tx timeout [ 72.823761] Bluetooth: hci4: command 0x040f tx timeout [ 72.886862] Bluetooth: hci7: command 0x040f tx timeout [ 72.887476] Bluetooth: hci3: command 0x040f tx timeout [ 72.888402] Bluetooth: hci6: command 0x040f tx timeout [ 73.461846] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 74.741878] Bluetooth: hci0: command 0x0419 tx timeout [ 74.871074] Bluetooth: hci4: command 0x0419 tx timeout [ 74.871674] Bluetooth: hci5: command 0x0419 tx timeout [ 74.872152] Bluetooth: hci1: command 0x0419 tx timeout [ 74.934357] Bluetooth: hci6: command 0x0419 tx timeout [ 74.934829] Bluetooth: hci3: command 0x0419 tx timeout [ 74.935241] Bluetooth: hci7: command 0x0419 tx timeout [ 75.909436] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.920014] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.934191] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.948329] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.952943] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.953795] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.959309] Bluetooth: hci2: HCI_REQ-0x0c1a [ 78.005900] Bluetooth: hci2: command 0x0409 tx timeout [ 80.055105] Bluetooth: hci2: command 0x041b tx timeout [ 82.101828] Bluetooth: hci2: command 0x040f tx timeout [ 84.150854] Bluetooth: hci2: command 0x0419 tx timeout [ 119.511243] audit: type=1400 audit(1663073696.666:7): avc: denied { open } for pid=3688 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.514499] audit: type=1400 audit(1663073696.667:8): avc: denied { kernel } for pid=3688 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:54:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) [ 120.277041] ------------[ cut here ]------------ [ 120.277089] [ 120.277094] ====================================================== [ 120.277101] WARNING: possible circular locking dependency detected [ 120.277107] 6.0.0-rc5-next-20220913 #1 Not tainted [ 120.277119] ------------------------------------------------------ [ 120.277125] syz-executor.6/3725 is trying to acquire lock: [ 120.277137] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 120.277199] [ 120.277199] but task is already holding lock: [ 120.277204] ffff8880089ca020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.277253] [ 120.277253] which lock already depends on the new lock. [ 120.277253] [ 120.277258] [ 120.277258] the existing dependency chain (in reverse order) is: [ 120.277264] [ 120.277264] -> #3 (&ctx->lock){....}-{2:2}: [ 120.277290] _raw_spin_lock+0x2a/0x40 [ 120.277319] __perf_event_task_sched_out+0x53b/0x18d0 [ 120.277342] __schedule+0xedd/0x2470 [ 120.277361] schedule+0xda/0x1b0 [ 120.277378] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.277415] syscall_exit_to_user_mode+0x19/0x40 [ 120.277447] do_syscall_64+0x48/0x90 [ 120.277474] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.277508] [ 120.277508] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 120.277534] _raw_spin_lock_nested+0x30/0x40 [ 120.277561] raw_spin_rq_lock_nested+0x1e/0x30 [ 120.277584] task_fork_fair+0x63/0x4d0 [ 120.277615] sched_cgroup_fork+0x3d0/0x540 [ 120.277642] copy_process+0x3f9e/0x6df0 [ 120.277660] kernel_clone+0xe7/0x890 [ 120.277677] user_mode_thread+0xad/0xf0 [ 120.277696] rest_init+0x24/0x250 [ 120.277727] arch_call_rest_init+0xf/0x14 [ 120.277766] start_kernel+0x4c1/0x4e6 [ 120.277799] secondary_startup_64_no_verify+0xe0/0xeb [ 120.277824] [ 120.277824] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 120.277849] _raw_spin_lock_irqsave+0x39/0x60 [ 120.277877] try_to_wake_up+0xab/0x1920 [ 120.277902] up+0x75/0xb0 [ 120.277923] __up_console_sem+0x6e/0x80 [ 120.277952] console_unlock+0x46a/0x590 [ 120.277982] do_con_write+0xc05/0x1d50 [ 120.278002] con_write+0x21/0x40 [ 120.278019] n_tty_write+0x4d4/0xfe0 [ 120.278042] file_tty_write.constprop.0+0x49c/0x8f0 [ 120.278064] vfs_write+0x9c3/0xd90 [ 120.278096] ksys_write+0x127/0x250 [ 120.278128] do_syscall_64+0x3b/0x90 [ 120.278152] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.278184] [ 120.278184] -> #0 ((console_sem).lock){....}-{2:2}: [ 120.278209] __lock_acquire+0x2a02/0x5e70 [ 120.278240] lock_acquire+0x1a2/0x530 [ 120.278269] _raw_spin_lock_irqsave+0x39/0x60 [ 120.278297] down_trylock+0xe/0x70 [ 120.278320] __down_trylock_console_sem+0x3b/0xd0 [ 120.278351] vprintk_emit+0x16b/0x560 [ 120.278381] vprintk+0x84/0xa0 [ 120.278412] _printk+0xba/0xf1 [ 120.278443] report_bug.cold+0x72/0xab [ 120.278466] handle_bug+0x3c/0x70 [ 120.278490] exc_invalid_op+0x14/0x50 [ 120.278514] asm_exc_invalid_op+0x16/0x20 [ 120.278544] group_sched_out.part.0+0x2c7/0x460 [ 120.278563] ctx_sched_out+0x8f1/0xc10 [ 120.278581] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.278604] __schedule+0xedd/0x2470 [ 120.278621] schedule+0xda/0x1b0 [ 120.278638] futex_wait_queue+0xf5/0x1e0 [ 120.278658] futex_wait+0x28e/0x690 [ 120.278676] do_futex+0x2ff/0x380 [ 120.278693] __x64_sys_futex+0x1c6/0x4d0 [ 120.278711] do_syscall_64+0x3b/0x90 [ 120.278734] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.278766] [ 120.278766] other info that might help us debug this: [ 120.278766] [ 120.278771] Chain exists of: [ 120.278771] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 120.278771] [ 120.278802] Possible unsafe locking scenario: [ 120.278802] [ 120.278807] CPU0 CPU1 [ 120.278811] ---- ---- [ 120.278815] lock(&ctx->lock); [ 120.278825] lock(&rq->__lock); [ 120.278837] lock(&ctx->lock); [ 120.278848] lock((console_sem).lock); [ 120.278859] [ 120.278859] *** DEADLOCK *** [ 120.278859] [ 120.278862] 2 locks held by syz-executor.6/3725: [ 120.278875] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 120.278922] #1: ffff8880089ca020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.278973] [ 120.278973] stack backtrace: [ 120.278978] CPU: 0 PID: 3725 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220913 #1 [ 120.279001] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.279015] Call Trace: [ 120.279020] [ 120.279028] dump_stack_lvl+0x8b/0xb3 [ 120.279055] check_noncircular+0x263/0x2e0 [ 120.279086] ? format_decode+0x26c/0xb50 [ 120.279113] ? print_circular_bug+0x450/0x450 [ 120.279146] ? enable_ptr_key_workfn+0x20/0x20 [ 120.279173] ? format_decode+0x26c/0xb50 [ 120.279202] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 120.279235] __lock_acquire+0x2a02/0x5e70 [ 120.279276] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.279318] lock_acquire+0x1a2/0x530 [ 120.279350] ? down_trylock+0xe/0x70 [ 120.279377] ? rcu_read_unlock+0x40/0x40 [ 120.279413] ? lock_is_held_type+0xd7/0x130 [ 120.279448] ? vprintk+0x84/0xa0 [ 120.279482] _raw_spin_lock_irqsave+0x39/0x60 [ 120.279511] ? down_trylock+0xe/0x70 [ 120.279536] down_trylock+0xe/0x70 [ 120.279561] ? vprintk+0x84/0xa0 [ 120.279593] __down_trylock_console_sem+0x3b/0xd0 [ 120.279626] vprintk_emit+0x16b/0x560 [ 120.279662] vprintk+0x84/0xa0 [ 120.279696] _printk+0xba/0xf1 [ 120.279729] ? record_print_text.cold+0x16/0x16 [ 120.279770] ? report_bug.cold+0x66/0xab [ 120.279796] ? group_sched_out.part.0+0x2c7/0x460 [ 120.279817] report_bug.cold+0x72/0xab [ 120.279845] handle_bug+0x3c/0x70 [ 120.279871] exc_invalid_op+0x14/0x50 [ 120.279898] asm_exc_invalid_op+0x16/0x20 [ 120.279930] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.279954] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.279975] RSP: 0018:ffff88803cbf78f8 EFLAGS: 00010006 [ 120.279992] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.280006] RDX: ffff88803b3b1ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 120.280020] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 120.280034] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff8880089ca000 [ 120.280048] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 120.280069] ? group_sched_out.part.0+0x2c7/0x460 [ 120.280093] ? group_sched_out.part.0+0x2c7/0x460 [ 120.280117] ctx_sched_out+0x8f1/0xc10 [ 120.280140] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.280168] ? lock_is_held_type+0xd7/0x130 [ 120.280203] ? __perf_cgroup_move+0x160/0x160 [ 120.280225] ? set_next_entity+0x304/0x550 [ 120.280262] ? lock_is_held_type+0xd7/0x130 [ 120.280297] __schedule+0xedd/0x2470 [ 120.280321] ? io_schedule_timeout+0x150/0x150 [ 120.280342] ? futex_wait_setup+0x166/0x230 [ 120.280369] schedule+0xda/0x1b0 [ 120.280389] futex_wait_queue+0xf5/0x1e0 [ 120.280411] futex_wait+0x28e/0x690 [ 120.280434] ? futex_wait_setup+0x230/0x230 [ 120.280458] ? wake_up_q+0x8b/0xf0 [ 120.280483] ? do_raw_spin_unlock+0x4f/0x220 [ 120.280520] ? futex_wake+0x158/0x490 [ 120.280549] ? fd_install+0x1f9/0x640 [ 120.280579] do_futex+0x2ff/0x380 [ 120.280599] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 120.280629] __x64_sys_futex+0x1c6/0x4d0 [ 120.280652] ? __x64_sys_futex_time32+0x480/0x480 [ 120.280674] ? lock_is_held_type+0xd7/0x130 [ 120.280708] ? rcu_read_lock_sched_held+0x3e/0x80 [ 120.280746] do_syscall_64+0x3b/0x90 [ 120.280781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.280814] RIP: 0033:0x7f232823db19 [ 120.280830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.280850] RSP: 002b:00007f23257b3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.280870] RAX: ffffffffffffffda RBX: 00007f2328350f68 RCX: 00007f232823db19 [ 120.280885] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2328350f68 [ 120.280898] RBP: 00007f2328350f60 R08: 0000000000000000 R09: 0000000000000000 [ 120.280912] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2328350f6c [ 120.280925] R13: 00007ffdfdb9fcbf R14: 00007f23257b3300 R15: 0000000000022000 [ 120.280949] [ 120.388169] WARNING: CPU: 0 PID: 3725 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 120.389406] Modules linked in: [ 120.389842] CPU: 0 PID: 3725 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220913 #1 [ 120.390911] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.392390] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.393125] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.395520] RSP: 0018:ffff88803cbf78f8 EFLAGS: 00010006 [ 120.396218] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.397181] RDX: ffff88803b3b1ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 120.398129] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 120.399077] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff8880089ca000 [ 120.400016] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 120.400983] FS: 00007f23257b3700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 120.402077] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.402847] CR2: 00007f2328351018 CR3: 0000000018156000 CR4: 0000000000350ef0 [ 120.403796] Call Trace: [ 120.404148] [ 120.404466] ctx_sched_out+0x8f1/0xc10 [ 120.405013] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.405711] ? lock_is_held_type+0xd7/0x130 [ 120.406306] ? __perf_cgroup_move+0x160/0x160 [ 120.406916] ? set_next_entity+0x304/0x550 [ 120.407501] ? lock_is_held_type+0xd7/0x130 [ 120.408089] __schedule+0xedd/0x2470 [ 120.408603] ? io_schedule_timeout+0x150/0x150 [ 120.409233] ? futex_wait_setup+0x166/0x230 [ 120.409840] schedule+0xda/0x1b0 [ 120.410307] futex_wait_queue+0xf5/0x1e0 [ 120.410863] futex_wait+0x28e/0x690 [ 120.411361] ? futex_wait_setup+0x230/0x230 [ 120.411947] ? wake_up_q+0x8b/0xf0 [ 120.412450] ? do_raw_spin_unlock+0x4f/0x220 [ 120.413084] ? futex_wake+0x158/0x490 [ 120.413618] ? fd_install+0x1f9/0x640 [ 120.414150] do_futex+0x2ff/0x380 [ 120.414629] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 120.415411] __x64_sys_futex+0x1c6/0x4d0 [ 120.415961] ? __x64_sys_futex_time32+0x480/0x480 [ 120.416608] ? lock_is_held_type+0xd7/0x130 [ 120.417217] ? rcu_read_lock_sched_held+0x3e/0x80 [ 120.417880] do_syscall_64+0x3b/0x90 [ 120.418397] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.419094] RIP: 0033:0x7f232823db19 [ 120.419597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.422033] RSP: 002b:00007f23257b3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.423049] RAX: ffffffffffffffda RBX: 00007f2328350f68 RCX: 00007f232823db19 [ 120.423989] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2328350f68 [ 120.424940] RBP: 00007f2328350f60 R08: 0000000000000000 R09: 0000000000000000 [ 120.425884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2328350f6c [ 120.426835] R13: 00007ffdfdb9fcbf R14: 00007f23257b3300 R15: 0000000000022000 [ 120.427791] [ 120.428111] irq event stamp: 482 [ 120.428566] hardirqs last enabled at (481): [] syscall_enter_from_user_mode+0x1d/0x50 [ 120.429845] hardirqs last disabled at (482): [] __schedule+0x1225/0x2470 [ 120.430946] softirqs last enabled at (312): [] __irq_exit_rcu+0x11b/0x180 [ 120.432084] softirqs last disabled at (77): [] __irq_exit_rcu+0x11b/0x180 [ 120.433206] ---[ end trace 0000000000000000 ]--- 12:54:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "845180deca57685812a86c30164d83a189cc122edfa1a29b6b52c980f508bfdd", "e60f6ee18c14bf4a9ebb74af48b831b7", {"11c040f8de3cd221c1ccf9473caff630", "89bcadbf8ee8ef4d0adb0c910e228591"}}}}}}}}, 0x0) 12:54:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 121.749158] device lo entered promiscuous mode 12:54:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 121.892589] device lo left promiscuous mode [ 121.899264] device lo entered promiscuous mode [ 122.444812] ieee80211 : Selected rate control algorithm 'minstrel_ht' [ 122.490611] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 122.526194] syz-executor.5 (3849) used greatest stack depth: 24600 bytes left [ 122.805780] hrtimer: interrupt took 14356 ns 12:55:04 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:55:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:55:04 executing program 7: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) 12:55:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 127.067913] device lo left promiscuous mode [ 127.073948] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 127.076885] device lo entered promiscuous mode 12:55:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 7: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) 12:55:04 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:55:04 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:55:04 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:55:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:55:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 7: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) [ 127.329025] device lo left promiscuous mode [ 127.336692] device lo entered promiscuous mode [ 127.345569] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 12:55:04 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:55:04 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:55:04 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x30d, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 127.773203] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 5: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) 12:55:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:05 executing program 5: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) 12:55:05 executing program 5: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="e2", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000008c0)=@secondary) 12:55:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) [ 128.196275] device lo entered promiscuous mode [ 128.218278] device lo entered promiscuous mode 12:55:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 128.279725] device lo left promiscuous mode [ 128.281156] device lo entered promiscuous mode [ 128.304481] device lo left promiscuous mode [ 128.306428] device lo entered promiscuous mode 12:55:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) [ 128.450094] device lo left promiscuous mode [ 128.451627] device lo left promiscuous mode 12:55:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) [ 128.469222] device lo entered promiscuous mode [ 128.470410] device lo entered promiscuous mode 12:55:05 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') io_setup(0x800, &(0x7f00000006c0)) 12:55:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3", 0x5e, 0x0, 0x0, 0x2}]) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r1, 0x3f, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 12:55:05 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') io_setup(0x800, &(0x7f00000006c0)) 12:55:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 12:55:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 12:55:05 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') io_setup(0x800, &(0x7f00000006c0)) 12:55:05 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 12:55:05 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 12:55:05 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setreuid(r0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:55:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') io_setup(0x800, &(0x7f00000006c0)) 12:55:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:05 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:55:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0xc, 0x2b, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 12:55:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:06 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, r4, "dc9e2b67edad1794000e5c0d0811cca34e7941f11d2923f52157a48c8b4caee8235296233ec5f9f670ed5c0a754e16f15b4a13241a72abbd31ce482fdfd3e9f633dcf7bdc33033bac9d017875fa0c1cfab25532fac2fb78b0e29a4dd2d7c49a1486c3a9258f959456eb8ec90ab1b2c4fe3c4eebaf63142a51fcbe2ac65c06a22c4348052be378708e6f91b4858c93ef87796c27d045bda5e5b36c75029ff3b19d5bd924da75ffe43cf95b8064ac711525fcb0e3a1dba98bb92346abd5e67c20dca6330604c91bee1fddb4da8c2ee6cdcf7c518a18de0e31b26f22a680d8e9d86f30caa750601ea8a195f30800cd36bc6e1d1337278e2cbd8033268c72faf2a30", "b56422c86093b4599a0df3711be20fa485cdc7959230e9351316474e1a2b0f561cfcedf619a007db53f13f2067461c6c7869dfea4248a22eb629f8423ef37839922f5e3f736444e171eeea89e7cd20399a92b15404f68bc932bed1edced20a24d4c16c83fec0d1b3c57074a46cafa1becdee693ce2951639d905684abf2a25637e17863fd0a21eb84feb8357486bed98880530c8888019b4d110506896e34e44ff368f44f89110f1ce7e65d3eaba253d8ccbd581300aee4a783867612eb0a1c64e5181832012a653d43dab9a0db48b1b9da8f9f3bb4bb785189de0ca9c7a3c99c9e3d88b07c3f091224728735da8e9a6d924261cfebb67cc4a7e322acf1e4462595281eecde8297d3175a7342f690569b6b1e107912d99773e5df4b119a37e2c59f9ffd3e0df439fa7a03b061304669863a303ee044a92067ca2fa19bd642a7ea9cabd5e44764ffdd1a863ca2ff97a051d32610c27ce447c67ca75f96586f9872747a94654135299d1448a743c4714fb42fee462a556655e3f111e5dc8be45c4fc93e75fadd0f120af281c59a50a3d497df1c344719fea4e9823d57a8b2562ab5cb938eb925898a11471d12013bc367df02eee1a522136ee1f4bc8061c56f5b79586241af0e8f67ef59364b645f39f5cbd809427a3ecf552b995a7cd5e4134ddd9d43001dab56700dde2dbd942333dba9e25bd37e63e8a41bb228341491a3b374e392269ec93746e17128f85899b2c7e8013eb3c810153e7dc9838b5fe929a65b5476fc3046d7b413a2dcad1a8dfbc1fba39dd1af9d309abac353ec2fa1faedb9e658d8e08637b1312500dc0fb8e989cf78c95956276df172c81d3935f02872f693ffac2a0db28df895b3c91db742a7e55efdc3c773e4865af1992a5a04b9e30f82ff4fe02ac32b8507f3186a4e42bbd2ddc7e29a84ffea84aa76a5a4d1d43d079db3137a8b5805b3d83acbd47ab5efd3e0d0d3de11d22ca5fe65fa0f21ee00b3f5db2eddb24d5fb5e94ef34b5bd14c2a5ffc207af0622cf845edd24e16a561e7443bf65c9c2a5443d3dedf0384cdabde30a9db882f36938112e4b72bd90773cf12d69b6c8f72f59bf20f56efc6e58c80223bb5373daddeca67f74be352b627ad001970c4e275527248732456989ad380daf3b2a0fbcf293de1bf7664be579850293c5e4ddea652cf3d4a89b6ae3c68800c5828b496f30c692457adddf3ff1f2ef787b637e8cf4108dd4b602fd656b3de04b478cef3a52663d7e0c563559a1837754c2bd1bbaddef06ea1fa6a906e301d4fc1ef94995b2ae5a4a98efebce63d488eb3ac2a0f84cd051ad719a54c7226002dae85806ec32e825b27c124341338644e853625034b7f40fea5b9be70619230923bf57434083140c7df2b7f3fb8211568c5e70d7a127d1f7a0b8822e1fb4d40f37873104b3113d6813b778169bf736761bf52f111a957eaae24e5f2ef30d686bdf48bbd7fee64fa4882712c5f126ed4e273eab3b6959d37f0b36bab2d5871ffa64283bf943790fbdcc5590869e67870c3db015df77bdd076baf53a9a89a017aac0caab22682b204e7716f1b6a61b14c2232e6e1fbddd48d822ca04780bbe7105dab4fc65d174d0a9c589b49498ca21854f0f4cf96a7c8c94074fb535f1795bbd556fbc9125668a2544ad1ac657e28266618b265dc4a8c5fe680b937d846a5a611e809d387f1079512441d19cdcf78ca0fd9c89332eccbc43614458866ebf89752124caa0999a670da28ffbe685371253fe22c20375f8d3933e03969c1fb9b0edd5b607bfd54a717862fb05a071ef2db0406f30e6850e4ec014d0ff24759836438358d74d34e5f4640982407d0ffe4dc61dcc23e0adfa44e394bdddd0d9b4ccec102eeeb25e39dd315d2f172408f3fc63bac9f1fd9e88b74caabd8edc605b4a91aaf6330949b0cefec12cb2ca11c69145147693a352c1eb4144e512600e6e1d387e76a149fdaa84c74de0002fda868e729de60223baf99858db0af23e42d0d7d0c07a1e09ecfe5ba78c6e9b9aae777bee82394da6f651595ecee017fd8ce0e347e8edd4968d8a3a0a7845ead36f7659d2dc81fe2a2d909d4e07263e36081ad7d7e7898bc48595093a4fb87ab227f237de37df40857e88a0522d483802ca870b0e72f76b58b624521e2c2def64fff4429b289857000ca69b1ee9fd4fcdc2d2f2079898751d186d34003d26134057fbdd1e97e5a90b0528f5debfa56a47973208708575106363c207c2d54bb1d952eb0b584b81068fd92f317deae05e36d8dd0334eaebcea40edcf0ca0423d429d497d26687d9084e9ec75ab14c205aa5d87931708dcf4e9289a166736957aa0486fcbc45772ab20ba2d12a8ffd0793d5b7f980f39bd8df469dc9b665ae6c9191a6c9dd1581d55995c6bc74159dc609253ac6223cb82e5cb6d2179fd075c096be19a1a30675570d9274d6635cd47cbdf692e07c3486d8e6cf9efd3963d7bcbbd600299f27e63382f6401229118a04ed6b2b83af8c4df37165eb08ade5ff470e90e54ded6d9999542f007b22ba2ac0ab73cf5a55601cc6d1d71086f7bf60bb9a2cc44f72efa322cca4e9d5b0964596ad81ffe171ff42628642a66c35976dbb8cf07fa98606934878855b375645c66be8d09203d8e00f5340dcd94ba79479ef80cf26058d44a31bd253b35c9c059a034749c20bda56bf5e273c34922b64348d9d69a4253f4e3db1b0fc8cce85fa30462784b852e9cd7465dc1045800387bf152c9cc9b35c3bbc8cd57ecf541661233c49f2ecf15b870cb4dfa34594ba35424f901aebcc0b36b24bd2af78bd59e4b68820a52c37da217c17a10a3df89eb13dd4ac987c2053191b89fca1c83756156ecafbfda7d8fa5fa1053c6ff49bbab680269f9be3a77132c59b9a67b644677cc517459b70c894d65b6e2fe2ba3b859b0015931ae9292d32e21af0fe67aed4ffe69ef1a2469c2659792fe6523af310004ebf48d57336bfa8de82e705ca46be63dfa6bd56778bb8f8fdfea02faaae558273b5d0e8c5d49e017866534d82746a9191c9bc43a1190d26dd1938ebc0e75dda2cae449f45a029723b686a2c642971eb099fd5349cad96c5c34d1413be93905a46e11f7a70c3ab344e7af4b63f76feed671e4c0479cde747278a31e45ac01f1a84f7661e89bf57e26014037d6aa04506569df568931c3c990601dd5b50de30c23b618ca6a2e87c514b2e2343dc67889bb8d1a96491fd13eff2fbd0996b7f9c0482005ca1c784ee7b35fb9b022b69b1577c894cda6205e32a6022526c7f5615dd3c5cd55e3c13ce0a2e6901a3b81e985918bd0b25fb665db40ac9ea8efca112acbca275f2cce5c30d8dfc25276464059b053b2b745823c30d9c50e8d20e782bbdabee36a2a465f95291512ea1aacc6980421e299f421b35bac74a3d64d37934ca4d2bf581921409b148a9bd22c0717da270da304480b79f6cd4c2ab10999ac0dea6958f54de22b3290d3cd3704a14d957c62eb2b27d49a4bb878e56ce01e70a77dce8ed720a06118b63fadde440f7c5ba1ecb412829641516418851371096057a94f3079a8ed36b7a4bb6fd6a2ad6d9610963e644f98bb5f0b6283e68c3dfef48b1e56d7318ee38d07cc8799fee81e0c040cbf24892220bfa30149ee197e59ff3a60da437a66e3b967532d1ca2ad83acb655c01019517354a22cf743e9c56cfd62dc45587464f7f783d066bb3c552b68077b7a01ccac6456513c96b1ac21f1a85c1a4d70e1bc95589a937b79e1775f5f1d4f089a76b383c54c0c134e9dd2f676995d63912c86f4d18d5b848a512a8791b683ece3c1db96d82e02ffbf715d072cb62b9afa37b3f607eefbcc7765757fea08564ec07e0961bb028ae6b7d1fa0964c0c971677871c4a1d21dadbd8436b789b40992b8f8c172ceea49be59ecc9ed1f269626a87c852d6517fabb5b66082820e196928a34724982fc760cabbfdbb301f4329dd5608a5bf036aabde7edec2cc5766fde9e640ff36605aadacd35f0e9c65b8a7ea7b08ea056c0f33920982ddecf5909c753754e3074297538e22a85b9b762df103a4e912688079451350a625f288a7d728e7845a3e71730ea0d63262563881d35867a0b8417b61afcc96847377960f0d7f3914fff3b5abfba437f52c53314da94fc6bb39436abec264ed0776898027a0fc3478262358e1bf464446255535bdde319b22e1c7fa7e0656605c1b6b77078e2d07c73e4cfcced78fd5ef8314a98ebb06906cd9e8ac02564f164a8920d96a35365893bdd712675f3faf527836c5c7361bbea395c8759862bea610494142cc99a7eb3e68bfab132abb4e51216128a4a8be07c6fa4da66b9ad115d0d612f74df5db5b9fac604791c079e065e939a93f5470f3ec518b995a3892edcb25c8ba31f9d013df1d0146f4616ba3a0875780e99736030bbf5d53f895bdb8f882bca4da1336fd2f9e021fa8b8add72f956da36d144a40d6bd2aba3aedad8e5813239704731ceb8aabb3728f0090647c23671ea3b34526a7509669e87dc5ce0f2ff8b88e4faae5ddf084663932000143d74cb7447d274283f89e615f4c720c97fca6ccec5efbfc616746dac4e921187f76a02d1cdf9d49d11cc7f5348575a64be474e99a176271c9a92ea96d36402d46b2f3b6afa348ffc8e0d5accaaf055157cb939f04957238771118a9a4935ad3778215a4fb7c3d222a9ee6ae67dba013a650c1e68c91b09e9de1ab7555d717f0b667221f8e646d6378e9c982216d99bd4cde847a436be4fc0a19402f353fd75f8c9c18311d9b819966b66e81f1aa17cc25229671ea113b7d28a3ee25b3c251bb7329a1ffceb7693ea2eea26dca87368c99fcedd4a157fb8b400d1d8568e6c10d9df479db3feeee24d69017c2a5220913426818f7ba19eb9909af922ebc769f6e29aba626aa91f394f84570fdab4d82a726365ff48e6d65ac9cc26a126fff23a56fed3527a045c69bb5a3e2a7899180a58cf60db03b9b18b149c5d273f0d8bd6ad39e15c192eadd1dab0d13ec6bd22447a3cf321a56abd8c125ec38b76c10f44b77ad00517d3630941a3e0b97affaf3b6efe3f91d3229840461779bb485f6b18f96bbf950a193221d78868eadcca5ed6179d7408d55c5bd00204ffb31e2601deb3582a44cb05e298892d38ed892f3e6e7a9cddee5cbc487bf01256181abadf869ed864b3b1aa8180178754a5abf84d821918521eff4aa1308eb0235332e44689b75d2a52d28114ae7ddcca778bdfbd48c3265aeaad40f02ce41d7d60c2310c5aa9a99e9018ff01df65867028ac37a2f98f0e54f8039e08e2232fa6419b55924b23d94dacc08d9ae3b6ac67da4001d8e7bb99285399abc305147681572a81af5fcc8f314b06380c1c001df2ebaf0b6a6cc9acb57a3113dcfba0d2f73"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={0x0, r4, "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", "43c7211c7b453d89df68e0b39c746f77137a4d17c228c2cc5b1326a83ef6b122efe4e62490be7bcde866feff34dedade5aba857e228f1a02d967e2456156c574aa49ca0ffef7a793ddc12a6c8e5e50f2b8819b7db504577bcd111955e393ed8173110b83c62206da975ab0af11a60f31ca8430d82d23c9413db963a5ced08dc27027ea150da30b20e71bb08c814db70d44561a9ca34267685365b604909fe402bb898917190867c7396787595716e3ed5458e91415c0dbb43c6b55cc0efeca8cbc17a5de2475cb59f06c448b08b0080a64c1568b6fa40bd8a5298e4f8f381f67d67484302d8accdbd3eb4ac89f5d90383d0b54ef068f7f8902f0554a4be8bca3f54d50a18ed064710302790bc9628f50a66abcc31699c70c640affdd9077cc607daf22353e9bdc8c517f9f671e73baba2bcfd510fac8e68e60a7897d686a435a988ac928c23795998032df57d8ac666cd3dc4d630a81367c6bcadde5dfcf707c145c132e76282432cd3e27d8d21d71d4e85f0c3e907a741b78d7fff36721bcea92ee642199eb2a0de230af6f34daf30872a7b63b93df90168a950a14bde64b5c8a24aa66ce75f7e3e5da5af6eafb761971ad0a57e78b67a9720ba569e6218f9e1d2296afc5da7538ac04f9f3e06b840e0b3f3f522406747bfee897b28988db8fdd7ef92d2d8811ce1adeac317dba7cd9b2c108b2305a2ab20db034b027dadb0f7837f3c4ed1c7f6d1d8773887ac0835cda97cb4a18263af6165b16d11973f6a5d4110755282df310d13c20a3a8034a76bc31d313e609f719f2120806bb4e6a520d3a197119a48c1fe48db1f087b08475cee713190ccd161614b2706e667558aa34f4f8c9a8470b15e54b7d7a5a4e4783f66173d55638f58046f4e665ce844061b9cf849dfd0b475d8177d633d241ff17a4186d86b0b4ee0374c47510c6fa4e9e513db6b4323a736ed8b50298730dd903de26a25f6a26f0c4f5ff303d89d77ce92b7c31d079ed66ff0322bbb60ff55259224dfac4d28e1cb2f10fa9c7c46e2ef535f6544cf530275c96ae7518ff409520e6f81b9d6f94f16533d1e33dd061bc37633bd921bb9821631994098bc70bc83068624c0884c9d0bcd972548186444c3f748076f0c0e4802a625be71e82227e5b662a9c77fa3306983a5f8cb0dcc86a21eb4062019eb3e4cb043ddba7644b87a75e612a2000982e8e103ad7fcd943537ac21f88a1e9713e19188dbe3ad1f6c6fe14f0b80f6270546f20e4290ef226afc5331897b17032c547ffe55c05d9893f6c318fdf7f65e39aa7040bf43f9e159c98a16e402fbd454d6e36541c4ebd2c67217a9fa0c13668b6de38b69ae168e38aed60f15419888f58be021cd7025bfbac644838bbc14aed09ded6031522d8ccdfe548866e94b0fd9cfee2a07fdea2b876a19ceb31e72c8646b1f1a0c332ff4a9c2045905fe9126778d63f8dc7cd38467b2ee56d93c0ac2241936fbffdf0ad56a9e552fe1111e3fa017cc0d26635ed0a52587eb3d29bf7355f7e13f90d70a65db25cda6058ca000c022077e690096a58a21de3f3f3925bc865f17b39ed0382405b00df5126183c80064b1684c251bc5ca02d118e69a1c8236755752e5fd8adc89b9a0f1c46e03d568125ab4188d2113c9d6bf7072b7eba684bb85907ec175343dc4ca74a00f923f1037f35b6fc7bef238b6a7fb5884cfcd45c6221a6c282c415d69b1673684909417d9b2ab630f530af66804fd4c7ab527d0f9eb2e982a6879b5c6633cdd5b8cd924b8b56ad37e864d8e484fdb50d1f489e0110c358b145d9f056c8de52a063229ff41e66f3393640d84e7a46e8f0ca0f032b6dd570cb51a5b430a6aa163d0cae132145b52a750de500b0cb324dc3e4a0ffacf38c6a9a2aa31bff884ed300c8cb1e91f52c89120db03c7e9854f5fdc75ef17136f25b24616a27900558bc15ae2b7c2c7e8585c4b50e4a70c3622b5aabe10c3cdfbe6a054996099c14ad887f2985484ecab05c4de1fa2b2402c5ac94411443eebb8538f1649a7c5d89ac5908c9319f3350f535af5163dbeb3aadd16a0191528013b90db2d5bf429d4d89085671bd3bed74f0dfe194798a13eb8bcf82cab95db09e8054c4221ce0759a98e68638dd17c40e840eee5b2fc6088ef6134c3a9b673a50964aecd5fd017186f33ee5cb64960d3764dfa76e724012d0677e13d6ccd97e2dd401d5a119cac6ae6c9b01795968c12e89ac72274c521979de65d888fab7f2f849cb4c4ed9c5e5f952a1e273e13cfe8f930c493ce219bc9c7380bb2c4e11d08396f0bc11574c5dc428b4df102ed6c7b1c4b9285ca8e6557572ec7dc1d16d0f9c3e8375720bb72fc3c2743c3da5e389fdb124a0f354e9621ac88023765ee4c662c3becdf43fac87fe631d76944d166466a216415bbd3c99407d9fec63929691ae89e3383191bedbcb8cd4eaa682979e96977b5f6f315f70afdcf3a91f95259063a34fb78e5c15252308d2afbf203a835cdf0826d65fb94b6ca1c46441a029d01e157126429f0b12afd8f60c702c9ee7700692c6dbf9896bf03b7b8be19fc0f92ede27626b8449db2944cfc81c184a74a8e305f60651804b1582334653f6680774170c53fac3a9b84d46b41ea51b454248a580b3b126bd4ae3ae60c02b12e34cc2e84551222d39e29bee14e3ddcb43303677cf26fceaa5c7a3ac197eee135a439d218f0ace10d98c008cb0f82cd5f3b2c5c6b3905b72bc8362108658dc3d52d615684c4e430e5472b1eec848ee94f0daf3ebd6cb7e31be44dcf460e5d585bf4c56c1c677ac834d42f2fd924e17e0bf1517344e98467b02823df6e77fcbb3bf775c019dc5f679ce731e375b1d2e67e4ef41c0f031b2ba8017eacf9c13c4030ff50894d06cc153bd43f8c6aa8e95e0d379c553c4c2891d8a46c08043f89dc2adb2a17db968851e96d7f5f991ed491d8d35e90ebfbcdcf6973567f8c79a817ac8e8f4fda82812e6c61ae4fc086b246bbb768c83066782c0cb37ae6092eeba0d5595d9929256b1b297433e21942b25c21f1ab1a28fb3c4623f0a491902eab0b6497105384d703fc7b053333fae92d756d588cd4a94b757202a526b666538f3e3c7ebfc9013026a2057b5d503f3f93a183ce16a21b189315dcbf0e631a9f49700647471e3a7e723cb8e826d91d37013ab4d701010ea222092d9c3b4de7b541f84ef5b539aa9c0a4fdaac545b1332525af3cbc2980a19019e0dce83b9e5ad27c132e46b3008de5705e427f7b07453160da6876981ed52c29feecfec098b30d212c728203a98bf65448f855d3946bea7a3561444a1cdd299ae48e46b3e9a2b1826eadf0d939c54e18f11bba3d39a787bbbcfd25c7fd237e87cc3233bca8604a0b4d3bda8cfda948078ed27a10a56c021b59f5c59c6c596e4f3a1e887fb9ac76cae6bb4ef8d905fb370e3e684e18e21e02fa2bf2540b2f53c1bf12c5d666850289405e49a0d99d8e7a01d877991f840b5438260f917c44c428286b3a6435c31e0c1d65fecaaf73d3b66a3f66defa1587c0da319beb4009a4d1c892322f870fc1846eefea92a01bb833f91fd94f65d7a7291337b522072b043260800dd5cb0a10627785512475cfe59f6d528dd604e749666dee223289cb0b162ea31f73dbec1ab61f27be375e9682af7740dffb53e6cbede14189b65141d17156cb364cba14369d39adbd45e8e2d3a26858ad7d0f06d119675eefb0c96b77089909058ada4c6c8acab206b9976ae5d1440f2bfa6637f62adfc6012d51c0336691d592fb539d0ac5c80b964355d5df8ce611148111a7f593581ca55cb895e1f2cf43a56115b36499cbe220f0fd33413a88daf6c1dfd2aa6d45b6eacda641204e453987d72c0e3f19a9ce00a223d3f577c06ca95cf861e9e02c3817a05a633836f6748880e1e5c53d0a4b36d339b1496b821cc671de19e71859f7bd35265872d85d4c8a3fb49eca8bf0fe3346350995248a165610c8c545299e59f073d6fe00426a5d38bf80f87e49cbe16006d970efd6a4b111b0474c00c6049038ce2280b714883af5bd76a7064fdd3d95236011e5cf1c1b10e87fdf39e6d9f6d63ee779fbb37e51944cd8e182e547ad11ef3eafdbd64b18840dd00bad46f2414a258fc493e4be42d0c3ad7459239c62caaab947147c5ee7a827663d183f260c56b3207e6fc41a2cc5fd24c22a644049f5df2206add30d8a81df099c6e2096f1aa1d147cba0e6cbc979f2229ddf7a91f43e777ef49ae21c0492c432e29980e6f6b6dfb9123309649eb63096e2ccf9c7a31f0a6559b46745fc2a162ffe8c069fda041038c73097e47f32cf7e0a32777a39797d2b5d274b1d4e5aac4bff203b1ff90b08afa32bd90c47a8cd4e7d1628e9d239fe6a9b56b81d13c33d507b9587a67cda0107e42b769d6e198bf09d06eb6ef22d9e9dab3b13361895a951ed11a87935f9c4e6444465029f1dbf28f42b16c2b1a4b0dcc1869060c2898332148efd46adf9abb4ac50a796a8c60f9ebc2cc6eb179a8bc11730b249d3d23aa78623a6426191beb8bb96b489533623b9dda52ede3523e95f321d71cc8aad404f5db91c22ff9be4a990f47dc13145b2b752739d39daa4287f94efe1e97b6fed71954bdbeaa4d94a7ab55da83b4bb9cca4ef4f2a4a4b2c042da1e0942aacbfc0aff0184eb41d7e98587486a891ac0d855c699b4a389ed9e7444c6fce47509d3fea14de8de61703ed9f20418ad38ac12b803d99bd1b2a1b4838071f329392173edbdc7fd9aa53e7d021ee0abdf0a511d189a45c4a4b13b065259e9c4d42f48bfb2a7222966742449315cb311fdbea13ef85fa9c118bad994a6e489ce5ca639baa137b8e00a5c9ef04a0e0f83c63ecba891b16b14d13470b90baa206abc8a1ad3acf9b1c75ca67f9b297325fb451a5bb4cab1c84077fa49792dd15ad586587db3417483b448c3223ab791a79f29b11482b686db233ed41f386e266f5a5f6120e467d8bb197a1ec23a061bdd0c40ee5b6473303cf11f885406dcbc27b4c22bdb21dae38e1afffb58d23fb19e393607a7efbe346342cde020f9ef335a55f50af9c974c3e72fa54da7011a2e5333b87b142cfcdc98f6082149e72d22a125d8f665f040e29ce70a3c1f9d45a7b0073c149c2ae1198d6378cb96e4d39e64540aa2acb31d005baec145f33e93c663680cc85c3f9f55ce99ccfd0bf6ff03d165e6e36866feea625bc1a86b638ed8a11993d7320ea1729a477e2efc859a007990540371a0af4b0ae67b9fd580374e628a419d23dadc7d6868b67f7f6976dd24595dcf74f0d29bcb4fd3d69698dd7117aaff78346f438425efe0630f2f07d0faadac514947a4fe76af8d1e6eda823331e9c5ecc119cf2aa52acbf3c77e4b792702aa7e1105dcd56aa11738a4409195277049f58e16"}) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0xa1, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xe, r0, 0x8) 12:55:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:55:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0xc, 0x2b, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 12:55:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:55:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 12:55:06 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) [ 129.699078] syz-executor.0 (4189) used greatest stack depth: 24536 bytes left 12:55:06 executing program 7: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0xc, 0x2b, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 12:55:06 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 6: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, r4, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={0x0, r4, "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", "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"}) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0xa1, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0xe, r0, 0x8) 12:55:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:55:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0xc, 0x2b, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 12:55:06 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:06 executing program 6: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 12:55:07 executing program 3: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, r4, "dc9e2b67edad1794000e5c0d0811cca34e7941f11d2923f52157a48c8b4caee8235296233ec5f9f670ed5c0a754e16f15b4a13241a72abbd31ce482fdfd3e9f633dcf7bdc33033bac9d017875fa0c1cfab25532fac2fb78b0e29a4dd2d7c49a1486c3a9258f959456eb8ec90ab1b2c4fe3c4eebaf63142a51fcbe2ac65c06a22c4348052be378708e6f91b4858c93ef87796c27d045bda5e5b36c75029ff3b19d5bd924da75ffe43cf95b8064ac711525fcb0e3a1dba98bb92346abd5e67c20dca6330604c91bee1fddb4da8c2ee6cdcf7c518a18de0e31b26f22a680d8e9d86f30caa750601ea8a195f30800cd36bc6e1d1337278e2cbd8033268c72faf2a30", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={0x0, r4, "7241112b21a49192f8731fda527015be7c39dee767ebfb330cb452159d3fa543b71016db6124dff1c1be0643a0f2f60c8f0b227bb0368e517dd1ed0b6aadee633064fea57de0534b31d2b47c7c86f43fe56bd6356ff280cdd0715e42aad23de28dca78ba2fce3ec5b0c5b45cf7c78d9e135d85437f8227ac45e2ffafa4f82a6dfd7f2b87d31938d7a1186cc3413983a32d2b43b94beb932d002ca0e531dc48665e3a7d7e3ff9e770fd15efee9385823330749aa036a17ef977986a91a55813580ea99415846b9d9964165948c4d815a4cb72d2a95bb323f1b1ca5c3c65c08967532ff798520f499b09a9c439562d096609471a31734e894fe30bde817a323d8f", "43c7211c7b453d89df68e0b39c746f77137a4d17c228c2cc5b1326a83ef6b122efe4e62490be7bcde866feff34dedade5aba857e228f1a02d967e2456156c574aa49ca0ffef7a793ddc12a6c8e5e50f2b8819b7db504577bcd111955e393ed8173110b83c62206da975ab0af11a60f31ca8430d82d23c9413db963a5ced08dc27027ea150da30b20e71bb08c814db70d44561a9ca34267685365b604909fe402bb898917190867c7396787595716e3ed5458e91415c0dbb43c6b55cc0efeca8cbc17a5de2475cb59f06c448b08b0080a64c1568b6fa40bd8a5298e4f8f381f67d67484302d8accdbd3eb4ac89f5d90383d0b54ef068f7f8902f0554a4be8bca3f54d50a18ed064710302790bc9628f50a66abcc31699c70c640affdd9077cc607daf22353e9bdc8c517f9f671e73baba2bcfd510fac8e68e60a7897d686a435a988ac928c23795998032df57d8ac666cd3dc4d630a81367c6bcadde5dfcf707c145c132e76282432cd3e27d8d21d71d4e85f0c3e907a741b78d7fff36721bcea92ee642199eb2a0de230af6f34daf30872a7b63b93df90168a950a14bde64b5c8a24aa66ce75f7e3e5da5af6eafb761971ad0a57e78b67a9720ba569e6218f9e1d2296afc5da7538ac04f9f3e06b840e0b3f3f522406747bfee897b28988db8fdd7ef92d2d8811ce1adeac317dba7cd9b2c108b2305a2ab20db034b027dadb0f7837f3c4ed1c7f6d1d8773887ac0835cda97cb4a18263af6165b16d11973f6a5d4110755282df310d13c20a3a8034a76bc31d313e609f719f2120806bb4e6a520d3a197119a48c1fe48db1f087b08475cee713190ccd161614b2706e667558aa34f4f8c9a8470b15e54b7d7a5a4e4783f66173d55638f58046f4e665ce844061b9cf849dfd0b475d8177d633d241ff17a4186d86b0b4ee0374c47510c6fa4e9e513db6b4323a736ed8b50298730dd903de26a25f6a26f0c4f5ff303d89d77ce92b7c31d079ed66ff0322bbb60ff55259224dfac4d28e1cb2f10fa9c7c46e2ef535f6544cf530275c96ae7518ff409520e6f81b9d6f94f16533d1e33dd061bc37633bd921bb9821631994098bc70bc83068624c0884c9d0bcd972548186444c3f748076f0c0e4802a625be71e82227e5b662a9c77fa3306983a5f8cb0dcc86a21eb4062019eb3e4cb043ddba7644b87a75e612a2000982e8e103ad7fcd943537ac21f88a1e9713e19188dbe3ad1f6c6fe14f0b80f6270546f20e4290ef226afc5331897b17032c547ffe55c05d9893f6c318fdf7f65e39aa7040bf43f9e159c98a16e402fbd454d6e36541c4ebd2c67217a9fa0c13668b6de38b69ae168e38aed60f15419888f58be021cd7025bfbac644838bbc14aed09ded6031522d8ccdfe548866e94b0fd9cfee2a07fdea2b876a19ceb31e72c8646b1f1a0c332ff4a9c2045905fe9126778d63f8dc7cd38467b2ee56d93c0ac2241936fbffdf0ad56a9e552fe1111e3fa017cc0d26635ed0a52587eb3d29bf7355f7e13f90d70a65db25cda6058ca000c022077e690096a58a21de3f3f3925bc865f17b39ed0382405b00df5126183c80064b1684c251bc5ca02d118e69a1c8236755752e5fd8adc89b9a0f1c46e03d568125ab4188d2113c9d6bf7072b7eba684bb85907ec175343dc4ca74a00f923f1037f35b6fc7bef238b6a7fb5884cfcd45c6221a6c282c415d69b1673684909417d9b2ab630f530af66804fd4c7ab527d0f9eb2e982a6879b5c6633cdd5b8cd924b8b56ad37e864d8e484fdb50d1f489e0110c358b145d9f056c8de52a063229ff41e66f3393640d84e7a46e8f0ca0f032b6dd570cb51a5b430a6aa163d0cae132145b52a750de500b0cb324dc3e4a0ffacf38c6a9a2aa31bff884ed300c8cb1e91f52c89120db03c7e9854f5fdc75ef17136f25b24616a27900558bc15ae2b7c2c7e8585c4b50e4a70c3622b5aabe10c3cdfbe6a054996099c14ad887f2985484ecab05c4de1fa2b2402c5ac94411443eebb8538f1649a7c5d89ac5908c9319f3350f535af5163dbeb3aadd16a0191528013b90db2d5bf429d4d89085671bd3bed74f0dfe194798a13eb8bcf82cab95db09e8054c4221ce0759a98e68638dd17c40e840eee5b2fc6088ef6134c3a9b673a50964aecd5fd017186f33ee5cb64960d3764dfa76e724012d0677e13d6ccd97e2dd401d5a119cac6ae6c9b01795968c12e89ac72274c521979de65d888fab7f2f849cb4c4ed9c5e5f952a1e273e13cfe8f930c493ce219bc9c7380bb2c4e11d08396f0bc11574c5dc428b4df102ed6c7b1c4b9285ca8e6557572ec7dc1d16d0f9c3e8375720bb72fc3c2743c3da5e389fdb124a0f354e9621ac88023765ee4c662c3becdf43fac87fe631d76944d166466a216415bbd3c99407d9fec63929691ae89e3383191bedbcb8cd4eaa682979e96977b5f6f315f70afdcf3a91f95259063a34fb78e5c15252308d2afbf203a835cdf0826d65fb94b6ca1c46441a029d01e157126429f0b12afd8f60c702c9ee7700692c6dbf9896bf03b7b8be19fc0f92ede27626b8449db2944cfc81c184a74a8e305f60651804b1582334653f6680774170c53fac3a9b84d46b41ea51b454248a580b3b126bd4ae3ae60c02b12e34cc2e84551222d39e29b VM DIAGNOSIS: 12:54:57 Registers: info registers vcpu 0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88803cbf7348 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f23257b3700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2328351018 CR3=0000000018156000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f23283247c0 00007f23283247c8 YMM02=0000000000000000 0000000000000000 00007f23283247e0 00007f23283247c0 YMM03=0000000000000000 0000000000000000 00007f23283247c8 00007f23283247c0 YMM04=0000000000000000 0000000000000000 ffffffffffffff00 ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3eda0 RCX=0000000000000000 RDX=ffff88803b3b3580 RSI=ffffffff813bccdb RDI=0000000000000005 RBP=0000000000000003 RSP=ffff88803cbe7960 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7db5 R13=ffff88806ce3eda8 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff813bccdd RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555568dc400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f232834708c CR3=0000000018156000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f23283247c0 00007f23283247c8 YMM02=0000000000000000 0000000000000000 00007f23283247e0 00007f23283247c0 YMM03=0000000000000000 0000000000000000 00007f23283247c8 00007f23283247c0 YMM04=0000000000000000 0000000000000000 ffffffffffffff00 ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000