(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 717.079448][T15029] ptrace attach of "/root/syz-executor.0"[15027] was attempted by "/root/syz-executor.0"[15029] 16:02:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 717.144059][T15042] ptrace attach of "/root/syz-executor.0"[15041] was attempted by "/root/syz-executor.0"[15042] [ 717.177277][T15046] ptrace attach of "/root/syz-executor.4"[15045] was attempted by "/root/syz-executor.4"[15046] 16:02:52 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 717.180761][T15048] ptrace attach of "/root/syz-executor.0"[15047] was attempted by "/root/syz-executor.0"[15048] [ 717.236761][T15054] ptrace attach of "/root/syz-executor.4"[15053] was attempted by "/root/syz-executor.4"[15054] 16:02:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:02:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:02:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:02:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:02:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:03:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 726.312041][T15156] ptrace attach of "/root/syz-executor.2"[15155] was attempted by "/root/syz-executor.2"[15156] 16:03:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027dd", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027dd", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027dd", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5d", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5d", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5d", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4f", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4f", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x35, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f839975"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4f", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x35, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f839975"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x35, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f839975"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a71", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a71", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a71", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:03:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:03:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:03:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0xf0, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x800454dd, 0x0) 16:04:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:07 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 16:04:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:08 executing program 3: setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) pipe(0x0) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008080}, 0x40000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e21, 0x9, @private0={0xfc, 0x0, [], 0x4}}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="3200616e307472ff07000064406370757365747b626465762e2873656375726974793d239580949b2700000000000000000054296ab2f463e30d4775800800947536606dbfe92f52bafd957ea31a6e"], 0x32) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000400)={0x1010, 0x453, 0x100, 0x70bd28, 0x25dfdbfb, "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"}, 0x1010}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), 0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') ioctl$FIOCLEX(r2, 0x5451) 16:04:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000500)=0x0) timer_gettime(r0, &(0x7f0000000540)) 16:04:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r0, 0x7001) 16:04:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 16:04:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 16:04:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 16:04:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:04:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa482e, &(0x7f0000000040)={[{@bh='bh'}]}) 16:04:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa482e, &(0x7f0000000240)=ANY=[@ANYBLOB='0']) 16:04:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x86102, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, 0x0) 16:04:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:16 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:04:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, 0x0) keyctl$assume_authority(0x10, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:04:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 16:04:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup3(r0, r1, 0x0) 16:04:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:17 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:04:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 16:04:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x40c88d0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:04:17 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) stat(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) 16:04:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 16:04:19 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0xffffffffffffffff}}) 16:04:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:20 executing program 1: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000000080000", 0x58}], 0x1) sendmsg$NFT_MSG_GETRULE(r0, 0x0, 0x0) 16:04:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) keyctl$unlink(0x9, r0, r2) 16:04:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 16:04:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 16:04:20 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 16:04:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') setns(r0, 0x10000000) 16:04:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 16:04:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 16:04:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 0x9}) 16:04:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f5110800040002010002080003", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:04:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 16:04:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 16:04:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000000004, 0x0, 0x40000007, 0x31ea, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000005b1953e7203b3033b487e3c4bd4540e4b6e87b7891e0f159182f542be18de00d9d95e1c4a6b62a3c065fc1a7b4c144cc2508eba2540e3425abc138dbaf9f6da59d9c77cbe2a8a9666a08ed1704c6bb2e422f01d64cae3050d7bd3c10b0e80d9483a2e36568cf0c6a1b78d9ca2f8065a1d7b4b0eeeecaa3c865de68042c9ab36e8a43b97955b04e5351f99c682a939832582c0dfd64028580c33fca4ca652f4c4e116a7c7e91dd6929e53922547edb2e7c16e0f76fd9379599b54e06a8662f81fe375751e0d227efabbd87b82d35367257d1bc15f92370261aace269013bc00b86daae71e253200000000b1467c86aff0ee8ff6c53939acb386041e996e8247eff7c10f6fc716430e6bd59e5b4dbc12ce8f0a5f816382fc66bcf14bb83ce2336b93b90594b78301e696503eea3404fe7dc3a8a5f9fde10f53e4a32abaa19f58e9efbe57fb52e85ea5346ed9f42418"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) close(r0) 16:04:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/207, 0xcf}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x0) 16:04:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:04:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') 16:04:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:04:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:26 executing program 3: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x44) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00a2f3cbd25e00", @ANYRES16=0x0, @ANYBLOB="00aa6599067702d7f50400000000fedbdf25040000001400058008000100657468000800010075647000100004800900010073797a300000000e9e374a17fd1544143829e89cd94d83df7a77b5f77ae30ee70f05034d00"/102], 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='.\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='net/vlan/vlan0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 16:04:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 16:04:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20006006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:04:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) 16:04:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:04:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16cc5c9c2c05", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:04:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 16:04:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff80700000000000000000000000f000800090000b70000", 0x52) 16:04:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x9d02, 0x0, 0x63, 0x11, 0x8}, [@func, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:04:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf", 0x48, 0x0, 0x0, 0x0) 16:04:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd, 0x6, 0x0, 0x0, 0x0) 16:04:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) 16:04:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000000004, 0x0, 0x40000007, 0x31ea, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 16:04:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x4000, 0x0) 16:04:32 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4100, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 16:04:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:04:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) 16:04:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='mpol=b']) 16:04:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x549c599b1b8b14c5, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfdfffffc}) 16:04:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x4080, 0x0) 16:04:35 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:35 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x4000, 0x0) 16:04:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:38 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="680e000030003dfa000000000000000000000000540e0100500e01000a00010070656469740000003c0e0280180005801400068006000200000000000600010000000000200e020000000000000000000000000f000000000000000001"], 0xe68}}, 0x0) 16:04:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:38 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 823.534804][T16300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="93"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmmsg$inet(r2, &(0x7f0000002840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 16:04:38 executing program 5: socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @empty}, 0x5}, 0x1c) 16:04:38 executing program 5: socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001080)={0x64, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x64}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="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", 0xd96) 16:04:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:41 executing program 5: socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 16:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 16:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 16:04:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 16:04:42 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=ANY=[@ANYBLOB="b8000000000119050004000000000000000000003c0001802c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000200000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c000000800000000000000001080007000000000024000f00140001"], 0xb8}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 827.443264][T16365] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 827.451812][T16365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 16:04:44 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000ad7a", @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010064727200"], 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 16:04:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 16:04:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 829.694879][T16372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}, 0x1, 0x6000000}, 0x0) 16:04:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) 16:04:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000", 0x12) 16:04:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:47 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x92}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:47 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000", 0x12) 16:04:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:47 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000", 0x12) 16:04:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000300)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') timer_delete(0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @remote, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x2c}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 16:04:47 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008", 0x1b) 16:04:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="e400000029010065ffffff000100000005000000000000006107000000000000c207002e2f66696c6530020400000003000000000000006d000080000000000707002e2f66696c653080000000000700000000000000ff03000000000000ff07002e2f66696c653040030000000700000000000000ed060000000000008c07002e2f66696c65303000000000040000000000000042000000000000002007002e2f66696c6530200000000006000000000000000001000000696c653002000100"/228], 0xe4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) restart_syscall() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008", 0x1b) 16:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="e400000029010065ffffff000100000005000000000000006107000000000000c207002e2f66696c6530020400000003000000000000006d000080000000000707002e2f66696c653080000000000700000000000000ff03000000000000ff07002e2f66696c653040030000000700000000000000ed060000000000008c07002e2f66696c65303000000000040000000000000042000000000000002007002e2f66696c6530200000000006000000000000000001000000696c653002000100"/228], 0xe4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) restart_syscall() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:04:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008", 0x1b) 16:04:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000025, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:04:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000000000000080008000900", 0x20) 16:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x6000000}, 0x0) 16:04:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000000000000080008000900", 0x20) [ 835.920066][T16446] TCP: TCP_TX_DELAY enabled 16:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000000000000080008000900", 0x20) 16:04:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000001c00000000000000090000000300000000020000900000000000000000000000900000000000000068010000680100006801000068010000680100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d8000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000027f000000000000400052415445455354000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:04:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b7", 0x22) 16:04:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b7", 0x22) 16:04:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 838.898646][T16472] x_tables: duplicate underflow at hook 3 16:04:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b7", 0x22) 16:04:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b700", 0x23) 16:04:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000080601010000feffffffffffffff00000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:04:56 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b700", 0x23) 16:04:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:56 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b700", 0x23) 16:04:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x1, 0xff, 0x0, 0xdd, 0xfff9}, 0x20) 16:04:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb4, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xff87}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1c}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6}]}]}, 0xb4}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xedbe) [ 841.978068][T16509] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 841.988615][T16509] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:04:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:04:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:04:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000001803000000000000a8000000e801000000000000400100008002000080020000800200008002000080020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000011000000ac1414aaff00040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000009000000ac1e0001e00000020000000000000000e000000100000000000000000000000069703667726530000000000000000000766574683100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:04:59 executing program 3: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000180)=@ll={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 845.004084][T16534] x_tables: duplicate underflow at hook 2 [ 845.025672][T16539] x_tables: duplicate underflow at hook 2 16:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:04:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000060a5c268000900000000000000000000fc00ff0f000000bbff0294050f67621e1a4cbe118cc40162696d"], 0x42) [ 845.050232][T16545] x_tables: duplicate underflow at hook 1 [ 845.070869][T16545] x_tables: duplicate underflow at hook 1 16:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:00 executing program 5: io_setup(0x767e, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x2) 16:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r0, 0x7002) 16:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:02 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 16:05:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x2}, 0x20) 16:05:02 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 16:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20048057) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sched_getaffinity(0x0, 0x8, &(0x7f00000003c0)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x80001, 0xfffffffe) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) accept4(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0ba3f272abff55bb0000000000b749cf9c62d9037821d72ba5ff3ada239f3b42d2e25f3403009db5ccf8a8c771329c6867a9e684d2e7ab9e4e6003c5f7a3291da1fb04c6e70bf6aa7eb855633c241122fa61f1bf0135b3a1ad31351a1abd89beb60200"/130, @ANYRES64, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x20050000}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, 0x0, 0x8ba66dc6e1bda4f9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="02590c552400132b0e0f11037b4483e94073505a37a7463087d7063aaaaae435061c9f2b82e3804d2a4103b4d5df3583040751d561d52ba042d90f", @ANYBLOB="00032cbd7000fbdbdf2502f46ee9ae0001000300000008000200030000001c0108801c00078008000600f900000054000780080005009ce795190800afb6b08d4ed51b9a06005b00000008000600a0000000080005003f6c6852080005001ed4602e08000500af11974808000600cb000000340007801c2007800800050057a4520d080006007f00000008000500"/158], 0x2}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f00000000c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200028bd7000fcdbdf2501000000a000088014000780080005001fa9dd2108000600410000001c00b88008000600170000000800050062504140080006003f00000014000780080006005900000008000600fb0000000c00078008000600330000004c00078008000600a100000008000500d863b42b0800050053f69e330800050091c2ca690800050069ea6a6008000600a7000000080005000aaf2b0908000600f9000000080005001f7a3306080001000100000008000100000000000800010001000000"], 0xcc}, 0x1, 0x0, 0x0, 0x2004000}, 0x14) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYBLOB="258680d02a395c592bdaf7df7cef010000000000000050804ec03f927cfc7887aee98abf654b7dce525cbaefd29cfb27e02500f902d34f06427b814be9a24cd75d839c397cfc2ac63a6db299864f1667b9740047ab702fcfbb2d042560fc1733ed697e54ebac4b9720836a390519d9a02e377f320565341e", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x24000090}, 0xa060816) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESOCT=r1, @ANYBLOB="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"], 0x3}}, 0x20000800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r4) 16:05:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000003580)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f5ffffff000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeffbe000000000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000020000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000001ac1414bb0000000000040000677265300000000000200000002008000000000000000000000000000000000000008000000000000000000000000000e2ffffffffffffff00000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffffffff0000ff000000000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d00000000000000000000700098000000000800000500000000000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a000000000035fc00000000002800000000000000000000000000a60000000020000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:05:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80768e, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 16:05:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:05 executing program 3: r0 = socket(0x2, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2001) 16:05:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 851.104089][T16600] x_tables: duplicate underflow at hook 2 [ 851.115818][T16605] x_tables: duplicate underflow at hook 2 16:05:05 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 16:05:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x44, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 16:05:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 851.207764][T16614] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 851.213919][T16615] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 16:05:06 executing program 3: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000100)=""/62, 0x3e) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 16:05:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup3(r1, r0, 0x0) 16:05:08 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x83a, &(0x7f0000000000), &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x81ff99983f9c18cd}, 0x48) 16:05:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:08 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "efcc03c510867e6aa73a9fd00fe17945bd9bbd"}) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 16:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x11, 0x0, 0xf643) 16:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 16:05:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getdents64(r0, &(0x7f0000000000)=""/54, 0x36) getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) 16:05:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 16:05:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x77, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x2, 0x0) fsync(r0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x2, 0x1100082) r3 = memfd_create(&(0x7f0000000300), 0x5) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) r4 = socket(0x10, 0x803, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) 16:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 16:05:12 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @local, @multicast, @remote}}}}, 0x0) 16:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000206010401000000000000000000000005000400000000000900020073797a32000000000500010006000000050005000200000011000300686173683a6e65742c6e6574"], 0x4c}}, 0x0) 16:05:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:15 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 16:05:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x77, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0xed) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x94, 0x1f8, 0x28c, 0x128, 0x0, 0x364, 0x364, 0x364, 0x364, 0x364, 0x6, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'gretap0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'geneve0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'erspan0\x00', 'ip6gretap0\x00'}, 0x0, 0xac, 0xd0, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0x9}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x3]}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x454) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) 16:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 860.258695][T16688] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 16:05:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000090601080000000000000000000000000500010006000000100007800c00018008200140ac1e00010900020073797a30"], 0x38}}, 0x0) 16:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000070601020000000000000000050000000500010006"], 0x28}}, 0x0) 16:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:18 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ncpfs\x00', 0x0, &(0x7f0000000000)) 16:05:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x77, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4008003, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 16:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:18 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x6, 0x4, 0x4a5f, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 16:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 863.324031][T16723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 863.349210][T16723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:05:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x3e) 16:05:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x3e) 16:05:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d65"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x6, 0x0, 0x20203ffc}}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) 16:05:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x3e) 16:05:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) [ 866.378156][T16749] IPVS: ftp: loaded support on port[0] = 21 16:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT], 0x3e) 16:05:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT], 0x3e) [ 866.895566][ T312] tipc: TX() has been purged, node left! 16:05:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:24 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 16:05:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT], 0x3e) 16:05:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d65"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB], 0x3e) 16:05:24 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 16:05:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:24 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 16:05:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB], 0x3e) 16:05:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB], 0x3e) 16:05:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7b, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d65"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:27 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe"], 0x3e) 16:05:27 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:27 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe"], 0x3e) 16:05:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:27 executing program 5: exit(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 16:05:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe"], 0x3e) 16:05:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:30 executing program 5: 16:05:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:30 executing program 5: 16:05:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb6"], 0x3e) 16:05:30 executing program 5: 16:05:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:05:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data={0x6}}}}}}}, 0x0) 16:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb6"], 0x3e) 16:05:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:05:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000180)="9a", 0x1}], 0x1}, 0x0) 16:05:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb6"], 0x3e) 16:05:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:05:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 16:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8"], 0x3e) 16:05:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8"], 0x3e) 16:05:33 executing program 5: 16:05:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8"], 0x3e) 16:05:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:05:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 16:05:36 executing program 5: 16:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1"], 0x3e) 16:05:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:05:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:36 executing program 5: 16:05:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1"], 0x3e) 16:05:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:05:36 executing program 5: 16:05:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1"], 0x3e) 16:05:39 executing program 5: 16:05:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:39 executing program 5: 16:05:39 executing program 5: 16:05:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27f"], 0x3e) 16:05:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x38}}, 0x0) 16:05:39 executing program 5: 16:05:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27f"], 0x3e) 16:05:42 executing program 5: 16:05:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x38}}, 0x0) 16:05:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:42 executing program 5: 16:05:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x38}}, 0x0) 16:05:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27f"], 0x3e) 16:05:42 executing program 5: 16:05:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:42 executing program 5: 16:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4"], 0x3e) 16:05:45 executing program 5: 16:05:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:45 executing program 5: 16:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4"], 0x3e) 16:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:45 executing program 5: 16:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4"], 0x3e) 16:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:05:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:48 executing program 5: 16:05:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:48 executing program 5: 16:05:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be990", @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:48 executing program 0: 16:05:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:48 executing program 0: 16:05:48 executing program 5: 16:05:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:51 executing program 5: 16:05:51 executing program 0: 16:05:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x40}}, 0x0) 16:05:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:51 executing program 5: 16:05:51 executing program 0: 16:05:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x40}}, 0x0) 16:05:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:51 executing program 0: 16:05:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12ff903001500ae47a825d82257e7e40a7183effefe2e956867861b0027ddcf882aa144ebf792b8466e5dff4fad16", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 16:05:54 executing program 5: 16:05:54 executing program 0: 16:05:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x40}}, 0x0) 16:05:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:54 executing program 5: 16:05:54 executing program 0: 16:05:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:05:54 executing program 0: 16:05:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:57 executing program 0: 16:05:57 executing program 5: 16:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x44}}, 0x0) 16:05:57 executing program 4: 16:05:57 executing program 0: 16:05:57 executing program 5: 16:05:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:05:57 executing program 3: 16:05:57 executing program 4: 16:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:05:57 executing program 3: 16:05:57 executing program 0: 16:05:57 executing program 5: 16:05:57 executing program 4: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 3: 16:05:58 executing program 0: 16:06:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:06:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB, @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:00 executing program 0: 16:06:00 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 4: 16:06:00 executing program 0: 16:06:00 executing program 4: 16:06:00 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:01 executing program 3: 16:06:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:06:04 executing program 0: 16:06:04 executing program 4: 16:06:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:04 executing program 3: 16:06:04 executing program 5: 16:06:04 executing program 3: 16:06:04 executing program 0: 16:06:04 executing program 4: 16:06:04 executing program 5: 16:06:04 executing program 3: 16:06:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:06:04 executing program 5: 16:06:04 executing program 3: 16:06:04 executing program 4: 16:06:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 16:06:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:04 executing program 5: 16:06:04 executing program 4: 16:06:04 executing program 3: 16:06:04 executing program 0: 16:06:04 executing program 5: 16:06:04 executing program 4: 16:06:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:06:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:07 executing program 4: 16:06:07 executing program 0: 16:06:07 executing program 3: 16:06:07 executing program 5: 16:06:07 executing program 4: 16:06:07 executing program 5: 16:06:07 executing program 0: 16:06:07 executing program 3: 16:06:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:07 executing program 4: 16:06:10 executing program 5: 16:06:10 executing program 0: 16:06:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d3855"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:06:10 executing program 4: 16:06:10 executing program 3: 16:06:10 executing program 5: 16:06:10 executing program 4: 16:06:10 executing program 3: 16:06:10 executing program 0: 16:06:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:10 executing program 5: 16:06:10 executing program 0: 16:06:10 executing program 4: 16:06:10 executing program 3: 16:06:13 executing program 5: 16:06:13 executing program 3: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 4: 16:06:13 executing program 0: 16:06:13 executing program 2: 16:06:13 executing program 3: 16:06:13 executing program 5: 16:06:13 executing program 0: 16:06:13 executing program 3: 16:06:13 executing program 4: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 0: 16:06:13 executing program 2: 16:06:13 executing program 3: 16:06:13 executing program 5: 16:06:13 executing program 4: 16:06:13 executing program 2: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 0: 16:06:13 executing program 3: 16:06:13 executing program 4: 16:06:13 executing program 5: 16:06:13 executing program 0: 16:06:13 executing program 2: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 3: 16:06:13 executing program 5: 16:06:13 executing program 4: 16:06:13 executing program 0: 16:06:13 executing program 3: 16:06:13 executing program 5: 16:06:13 executing program 2: 16:06:13 executing program 4: 16:06:13 executing program 0: 16:06:13 executing program 3: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 4: 16:06:13 executing program 2: 16:06:13 executing program 5: 16:06:13 executing program 3: 16:06:13 executing program 0: 16:06:13 executing program 5: 16:06:13 executing program 4: 16:06:13 executing program 2: 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:13 executing program 3: 16:06:14 executing program 0: 16:06:14 executing program 4: 16:06:14 executing program 5: 16:06:14 executing program 2: 16:06:14 executing program 3: 16:06:14 executing program 0: 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 4: 16:06:14 executing program 5: 16:06:14 executing program 3: 16:06:14 executing program 2: 16:06:14 executing program 4: 16:06:14 executing program 0: 16:06:14 executing program 5: 16:06:14 executing program 2: 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 3: 16:06:14 executing program 4: 16:06:14 executing program 0: 16:06:14 executing program 5: 16:06:14 executing program 2: 16:06:14 executing program 3: 16:06:14 executing program 4: 16:06:14 executing program 5: 16:06:14 executing program 0: 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 2: 16:06:14 executing program 3: 16:06:14 executing program 4: 16:06:14 executing program 2: 16:06:14 executing program 5: 16:06:14 executing program 0: 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 3: 16:06:14 executing program 5: 16:06:14 executing program 4: 16:06:14 executing program 2: 16:06:14 executing program 0: 16:06:14 executing program 3: 16:06:14 executing program 4: 16:06:14 executing program 5: 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 2: 16:06:14 executing program 0: 16:06:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 16:06:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') close(r2) 16:06:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@shortname_lower='shortname=lower'}]}) 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) shutdown(r3, 0x0) 16:06:14 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) semop(0x0, &(0x7f00000000c0), 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x2, 0xec3, 0x7d}}, 0x28) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10) 16:06:14 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.sockprotoname\x00', 0x0, 0x0) 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(r0, 0x0) 16:06:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$char_usb(r2, 0x0, 0x0) 16:06:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000001300)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='sb=']) 16:06:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="7fdc51ae897ac205511a0059c6105a8e85324fb30b5151613718b6542758fc4f355fccf0a7db789e1a20f9a527a81d3cff611b63aaed9fd59dd5bf58a0a7542c8be9dae852c46335875081e99e997de8b6d55a915cf28c2d34213394a1d719113ce6b51ea62d2410ce6b688c98c569d726fe29d15372f8d6403da9b38b0000b362aa9e4880402645480b9ee9c7ade0ab92ff101ac448b12cc5be4881c0e64ec0a014f3a0eac210a0ece67c766fff008000008c65e1c9b11be7ec823928d54880a39e2b3329d5b5c46b592a1324d3a3d66f070529ed384f0540bfeb1df2c91afe7aaa9612ab293b40bee7d7a0d15837186fedeef886abf2da66532769bcf5eb2c775c1df218ca8e32187e8e329d797f59fcc019197406febac231941b742ba21a812291b952932126008becdc865e88bc8f4223a04c52091caca13427c0f4f8f7a63ff674a93925aeaf69eb373d4af52f385cfb65964c3616d67536830c0c350ddfe8c6679574054e95e4382b40c8716256844706fe55539a15dc97bc502e4be0dd228cf00256d43a44bbe76ed690fc46100b91c16414609199ac8d13beaac52e44f6b2ceeacc3be9", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) [ 920.150288][ T27] audit: type=1326 audit(1589817974.954:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17322 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:06:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="0f8222af27dd529c2c49573d53b9730000000000000064bb678ca4853c773bdc", 0x20) 16:06:17 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x75}], 0x1}, 0x0) 16:06:17 executing program 0: getpid() stat(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) 16:06:17 executing program 2: 16:06:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0605345, &(0x7f0000000240)) 16:06:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [0x0]}]}}}}}}, 0x0) 16:06:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 16:06:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x4, 0x0) 16:06:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(r0, 0x0) 16:06:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) socket$bt_rfcomm(0x1f, 0x0, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x48044}, 0x1) r4 = dup(r3) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x2, 0xec3, 0x7d}}, 0x28) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x4}, 0x10) [ 922.991785][T17348] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:06:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:17 executing program 2: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@uid={'uid'}}, {@barrier='barrier'}]}) 16:06:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe3ba23710, 0x0, 0x26be}) 16:06:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r2) 16:06:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) dup(0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 16:06:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 16:06:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000009) 16:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:06:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 16:06:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/rt6_stats\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x8}, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r3}}]}) 16:06:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x3) dup2(r0, r3) 16:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() gettid() r3 = gettid() tkill(r3, 0x1000000000016) ptrace(0x10, r2) waitid(0x0, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000240)) 16:06:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x2000001, &(0x7f00000005c0)={[{@rodir='rodir'}, {@shortname_lower='shortname=lower'}], [{@obj_type={'obj_type', 0x3d, '\"trustedsystem-%userI'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_lt={'uid<'}}, {@fowner_eq={'fowner'}}]}) 16:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@force='force'}, {@uid={'uid'}}, {@decompose='decompose'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 16:06:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "14e11addc701fdbb1ca21f76d19581ed360f8f"}) 16:06:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) 16:06:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)) 16:06:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="fe7603dee6fc87e078511d4ff63d925e1837e04ae19814a3f78d9be931a6c42bdd63a67efe4ddf66685c5d2df9a63e81fa73e69fe75bb61a5f36c138adc88dc8ee303710d1f27fb4a6"], 0x3e) 16:06:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 16:06:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000001300)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='sb=', @ANYRESOCT]) 16:06:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 16:06:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) epoll_create1(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:06:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') close(r2) 16:06:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x4e22, @broadcast}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:06:21 executing program 1: pipe(0x0) pipe(&(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x73, 0x0, {{0x0, 0x2}, 0x8000}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1320080, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1e00}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@fowner_eq={'fowner'}}, {@obj_type={'obj_type', 0x3d, '*vboxnet0userlo\'!-:userproc^vboxnet0-^]'}}]}}) unshare(0x24020400) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:06:21 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="210f00000000000000000500000008000300", @ANYRES32, @ANYBLOB="5a33e6e2bc68ad4e6240cc18c2a7c4b443b1091c05ee3d99d2e9f7b6059dec501b9607e1b4427e474a68c69c8ec78479d5b9dc5353b5bd8b1c648fcce76fa7580b44d4ad8477c6d78e056ef3ffd3e5f780cbb8"], 0x5}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800204203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:06:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x4a0c00, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x8}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_pts(r5, 0x200) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x88, 0x9, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_COMMENT={0xd, 0x1a, '/dev/kvm\x00'}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f77948c}, @IPSET_ATTR_SKBQUEUE={0x6}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 16:06:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x8200, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x1}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:06:21 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}, 0x0) 16:06:22 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000000080)) 16:06:22 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 16:06:22 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}, "00006558ae9b1c01"}}}}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) 16:06:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgrp(0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 16:06:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x2a4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x40, 0x0, 0x6, 0x4}]}) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 16:06:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x7ff, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:06:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) 16:06:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x7ff, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x80) listxattr(0x0, &(0x7f00000002c0)=""/58, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:06:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_SIOCINQ(r0, 0xc0045878, 0x0) [ 927.445417][T17474] device lo entered promiscuous mode [ 927.583091][T17474] device lo left promiscuous mode 16:06:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{0x0}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x2, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000003980)}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/181, 0xb5}], 0x1, &(0x7f0000003b80)=""/70, 0x46}}], 0x4, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 16:06:22 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000440)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x19c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0xc, 0x11}], 0xc}}], 0x2, 0x4008000) write$binfmt_script(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e20258f729fa6680d7b0ec89b551c676ed13328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f00cd6b3e5903e1ddb592a623826d9bb8bcc9b41177c693999919a367f5164a5d13591b410e63955becb09f87af05fa7daff937bd30dfd97b1f25822d62f6"], 0x80) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) socket$unix(0x1, 0x1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) gettid() shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe4) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x8001a0, &(0x7f0000001a40)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@uname={'uname', 0x3d, ')eth0]proc#'}}, {@nodevmap='nodevmap'}, {@aname={'aname'}}], [{@obj_user={'obj_user'}}, {@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, '/ppp1%nodev$]GPL'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'eth0'}}, {@fowner_lt={'fowner<', r3}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) fcntl$setlease(r4, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:06:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x2a4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x40, 0x0, 0x6, 0x4}]}) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 16:06:22 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x2a4) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x40, 0x0, 0x6, 0x4}]}) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 16:06:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x7ff, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/llc/core\x00') open(0x0, 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:06:22 executing program 5: semget(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000001740)=""/164, 0xa4}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)=""/70, 0x46}, 0x1}], 0x5, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:22 executing program 4: pipe(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1320080, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}}) unshare(0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 16:06:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgrp(0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = openat$vcsu(0xffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 16:06:22 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(0x0) keyctl$assume_authority(0x10, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) mkdir(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:06:22 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2b295"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@mmap='mmap'}]}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) recvmsg(0xffffffffffffffff, 0x0, 0x40) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') 16:06:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x0, 0x2231]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000280)=0x6) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:06:22 executing program 0: semget(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{0x0}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x2, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=""/36, 0x24}}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000003980)}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/181, 0xb5}], 0x1, &(0x7f0000003b80)=""/70, 0x46}, 0x1}], 0x6, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:', r0}) 16:06:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:06:23 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 16:06:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000280)=0x6) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:06:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 16:06:23 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') [ 928.349786][ T27] audit: type=1800 audit(1589817983.157:10): pid=17518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16380 res=0 16:06:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgrp(0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = openat$vcsu(0xffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 16:06:23 executing program 5: semget(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x2, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001800)=""/163, 0xa3}, {&(0x7f00000004c0)=""/82, 0x52}], 0x2}, 0x5}, {{&(0x7f0000001980)=@nfc_llcp, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a00)=""/225, 0xe1}, {&(0x7f0000001b00)=""/75, 0x4b}, {&(0x7f0000001b80)=""/41, 0x29}], 0x3, &(0x7f0000001c00)=""/178, 0xb2}, 0xe89}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002200)}, 0x7f}, {{0x0, 0x0, &(0x7f0000003980)}}, {{0x0, 0x0, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)=""/70, 0x46}}], 0x6, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 16:06:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[], 0x54) getdents64(r2, &(0x7f0000002700)=""/4104, 0x1008) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)=""/180, &(0x7f0000000100)=0xb4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffc) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0)=0x71, 0x4) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@seclabel='seclabel'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}}) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xe8, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 16:06:23 executing program 2: socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001ebffffff00000000", @ANYRES32=0x0, @ANYBLOB="03f000000000000008"], 0x30}}, 0x0) 16:06:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0xfffffffffffffe24) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8000000000000, 0x40, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1) dup(r4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="90000000000000eb61c647882c290176e954fbcc20398397992698c77f37ea58772b3af7afa1cd9e88f25d3688659a498a27f51f03a94f315555cd69fc65b4ddd0a9b4f222d1d9f91b305e7fde08e396b937f8cdeb0e01c120dbe639486f03b1ef95cd4ce52c41c4a622245f689bad7545e066308614c6b8279662e3524a4831c5bce4bf01e4573ca3424c02c8479bcc3869a7aa13cde566bbff2a89dac1c959d813b735db166abbea4610c2", @ANYRES32=r5, @ANYBLOB="00000000000000007000188040000180140005002ed4db9dae052b917b6a469ff6136631140004001dc74a46541400b2d7f2c32487e38d3714000400aac27d07355eb078b876cdac447e4f0b2c00018014000500dab1f48eb5e5ddebb564a36ca05986cd14000400fe28836446eb10cb3d5d3d8f00000000"], 0x90}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x168, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xf4ab3f31a92f018b}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x168}}, 0x20000081) write$tun(r1, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x0, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 16:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgrp(0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = openat$vcsu(0xffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 16:06:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000014006fed00000000000000000a000000", @ANYRES32=r0, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:06:23 executing program 5: dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:06:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgrp(0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x1fc, 0x0, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 16:06:23 executing program 2: socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001ebffffff00000000", @ANYRES32=0x0, @ANYBLOB="03f000000000000008"], 0x30}}, 0x0) [ 928.915976][T17552] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:23 executing program 4: semget(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x2, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{&(0x7f0000001980)=@nfc_llcp, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b00)=""/75, 0x4b}, {&(0x7f0000001b80)=""/41, 0x29}], 0x2}, 0xe89}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001dc0)=""/101, 0x65}, {&(0x7f0000001e40)=""/5, 0x5}, {0x0}], 0x3}, 0xa79c}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002200)}, 0x7f}], 0x4, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 16:06:23 executing program 3: io_setup(0x202, &(0x7f00000004c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000015) 16:06:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 16:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:24 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:06:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x4a0c00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 16:06:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2b295"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}, {@loose='loose'}, {@version_u='version=9p2000.u'}]}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 16:06:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 16:06:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x7ff, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x80) listxattr(0x0, &(0x7f00000002c0)=""/58, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:06:24 executing program 3: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 16:06:24 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2b295"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:06:24 executing program 5: socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="03f000000000000008"], 0x30}}, 0x0) 16:06:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) mount$9p_virtio(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:06:24 executing program 1: semget(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000100)=[{0x0}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x2, &(0x7f0000001740)=""/164, 0xa4}, 0x7}, {{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=""/36, 0x24}}, {{&(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000003980)}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/181, 0xb5}], 0x1, &(0x7f0000003b80)=""/70, 0x46}, 0x1}], 0x6, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:24 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 16:06:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x48280) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}, "00006558ae9b1c01"}}}}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x0, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @loopback, 0x1f}, 0x8, [0x0, 0x2051fe17, 0x0, 0x3, 0x6, 0x0, 0x0, 0x1]}, 0x5c) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x88, 0x0, 0x400, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:06:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @dev}, @xdp, 0x7}) 16:06:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd7e, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 16:06:24 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2b295"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@mmap='mmap'}]}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:06:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2b295"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@version_u='version=9p2000.u'}]}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 16:06:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='@\a\x00\x00', @ANYRES16=0x0, @ANYBLOB="ee032abd7000ffc5df250300000019000100", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004007709000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400008000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="8c020280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000408000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400010000007400010024"], 0x740}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000b80)) 16:06:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x48280) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}, "00006558ae9b1c01"}}}}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x0, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @loopback, 0x1f}, 0x8, [0x0, 0x2051fe17, 0x0, 0x3, 0x6, 0x0, 0x0, 0x1]}, 0x5c) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x88, 0x0, 0x400, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:06:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="e50de4d44f26f22853d8fca5fca2ee8ce80cc48b1d0ff9c9d1a795313135e0873f5377ecaa128f0621cc815d026536122f91750e33fb8e5fb50b5fa17470880b1b3ab703000000970d4cf3d34dab7b8b6235ceb6cdb882b28b808da460f25eefe3d3e93b2e20", @ANYBLOB="c0ada315de0546a8efd342181e4f7ea335ce666f72f53cf2e99ed4c23cedeadee3dba97b0a11b915ac37e9a35533dcf7a70af33548c017f75da98f01a81be9d2078471620d4c68f561d0502427b5469b484c120a097ecd3c364880393f3147a7e0de688728e6d319e7eabee33c0cab9735901031067e0ca5", @ANYBLOB="6c5e147ee537bda864bed507ed95049ef6a6956df54571553bbae29413fdffc7e125d9feafb86f461a9861d198da5463f9c97dfaeb27"], 0x14b) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x12d) ftruncate(r6, 0x87fff) 16:06:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x22060400) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') fcntl$getflags(r3, 0xb) 16:06:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f0000000200)=""/102, 0x66}], 0x4, &(0x7f0000000480)=""/250, 0xfa}, 0x10000}, {{&(0x7f0000000580)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f00000006c0)=""/38, 0x26}], 0x2, &(0x7f0000001340)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/144, 0x90}], 0x1, &(0x7f0000000840)=""/50, 0x32}, 0x5}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/161, 0xa1}], 0x2}, 0x6}, {{&(0x7f0000000a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000bc0)=""/113, 0x71}, {&(0x7f0000000b00)=""/150, 0x96}, {&(0x7f0000001080)=""/123, 0x7b}, {&(0x7f0000000c40)=""/255, 0xff}, {&(0x7f0000000d40)=""/220, 0xdc}], 0x5, &(0x7f0000000ec0)=""/36, 0x24}, 0xe7}, {{&(0x7f0000000f00)=@rc, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/248, 0xf8}], 0x1, &(0x7f00000011c0)=""/200, 0xc8}, 0x2}, {{&(0x7f00000034c0)=@caif, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003540)=""/88, 0x58}], 0x1, &(0x7f0000003600)=""/125, 0x7d}, 0x8001}, {{&(0x7f0000003680)=@nl=@unspec, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003700)=""/30, 0x1e}, {&(0x7f0000003740)=""/94, 0x5e}, {&(0x7f00000037c0)=""/14, 0xe}, {&(0x7f0000003800)=""/139, 0x8b}, {&(0x7f00000038c0)=""/113, 0x71}, {&(0x7f0000003940)=""/185, 0xb9}, {&(0x7f0000003a00)=""/141, 0x8d}, {&(0x7f0000003ac0)=""/230, 0xe6}, {&(0x7f0000003bc0)=""/4096, 0x1000}], 0x9}, 0x8000}, {{&(0x7f0000004c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004d00)=""/111, 0x6f}], 0x1, &(0x7f0000004dc0)=""/113, 0x71}, 0x79bc}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0xaa) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="228afe", 0x3}], 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000800) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:06:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) lseek(0xffffffffffffffff, 0x9, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffa) 16:06:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x22060400) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r3, 0x0) 16:06:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/stat\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 16:06:24 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dab22ac5e97a04f, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x2, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}}) r3 = getpid() sched_setattr(r3, &(0x7f00000003c0)={0x38, 0x3, 0x28, 0x1, 0x5, 0x0, 0x0, 0x5, 0x40000000}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000000}, 0xc, &(0x7f0000000840)=[{&(0x7f0000003880)=ANY=[@ANYRES32=0x0, @ANYRES32=r3], 0x12c}, {&(0x7f0000003a00)=ANY=[@ANYBLOB="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"], 0x14ac}, {&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230000022bbd7000fddbdf250800690007020000"], 0x18}, {&(0x7f0000001f40)={0x124, 0x22, 0x8, 0x70bd29, 0x0, "", [@typed={0x8, 0x44, 0x0, 0x0, @u32=0xe9f2}, @generic="554f163ab37aa6ed60ad1f873137e2144973612793f909880c91afc4bd00803706129ffe52ce94acbeddad679e3990f99af3c376c3780153dde6a2569fc984ffeff898049c6d93aff1eadc34786749c2ed690fa9b95a31610a11a0fec0792805893e1316bd0e33791c29ace269c9994ba2bd46b09742273ec38934af6e618a87eb6949f3de6611427edb3344b64dcd3ea4c8e99483374d9cc6689d70513b83eab2543d2902bcdd904f466c9a01fd114135402ece0434656c4405d8e09c6b2bdee74117e35af31a0d29416e328fd5822a263a81b87834b64bd062b12a2b79", @generic, @typed={0xc, 0x8, 0x0, 0x0, @u64}, @nested={0x4, 0x4e, 0x0, 0x1, [@generic]}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x26, 0x0, 0x0, @uid}]}, 0x124}, {&(0x7f0000003080)={0x200, 0x40, 0x200, 0x0, 0x25dfdbff, "", [@generic="5f14234e30b6698b34e6497fcd903a778b786ef49369524b6dd3231b350f123ed4e2827fc697aef633c0620a386ad188e54f1c21f8804f2330c647d9a2ddc1969fe528848d08e84f3bf28968835a95461629034811f9bcd594e6fdc5439d40b8b3d7d0c9a8cc4d0e94fb42e97f852c24609ab7c35a4c797744677d08", @generic="6db6bfadbc20ebb74c715dd451f0fec14e94d2c126a0b81cb171c62f9bc7f35caf7f4c5d464663bb4247c45d1930c5f5b26d041e390fc9ef1bcd27301c41b0903d05c8a69aaaefa44398bbf2f708883260dc78d0d3b1b29fa911254db4f8f955846dc0b6aa16dfcf35160d7b47c3c2d1992eb6e3a98f1632a6170647e4d2bc80cf69d6926f9a7a0d7941b335df4c397e8c57f787aae2b4694fc4166ad88a2df1ed52c31a5f9565d0b5137715b9090149b668c5e0fd87c71f8205dda977541371aaa3c59859db0a612c8dad8fbdcd59fa0fa34830b2f4", @nested={0x49, 0x15, 0x0, 0x1, [@generic, @generic="4cb4be8577b2ea35350786", @generic="bde86007dc7a02f8b35aa0cd592f840aa7bd2e5a9f5a01e2895149324c7e8ce7f11c6ac6a171c288a2a66667bae746550989b62ab066", @typed={0x4, 0x2f, 0x0, 0x0, @binary}]}, @generic="f4d5a3c9acaac3b9882a01c7b3fa52d7199569e20544875ed5282aa11a61885c78c1b2061eaa25f7169973aed8526770e484cd5054c7f6cba66b9eb66e14f928fb2741fb74ab13348195c1307101984f97"]}, 0x200}, {&(0x7f00000033c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x348}], 0x6, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x404c0c4) waitid(0x0, r3, &(0x7f0000000040), 0x8, &(0x7f0000000140)) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x9882) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000100)) 16:06:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)=""/52) 16:06:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="82e8ab0c0020de248809d8650000000000a7ed6e871783ef40fe", 0x1a}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) [ 930.106837][T17636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:06:24 executing program 0: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 16:06:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 16:06:25 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) [ 930.289617][T17652] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 930.303348][T17652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 930.319553][T17652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 930.330677][T17652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:06:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c40)=[{{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000640)=""/236, 0xec}], 0x2}, 0x9}, {{&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f0000000180)=""/51, 0x33}], 0x2, &(0x7f0000000a80)=""/67, 0x43}, 0x6}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/38, 0x26}], 0x1}, 0xffffff00}, {{&(0x7f0000000b80)=@phonet, 0x80, &(0x7f0000001180)=[{&(0x7f0000000c00)=""/123, 0x7b}, {0x0}, {&(0x7f0000000d80)=""/176, 0xb0}, {0x0}, {0x0}], 0x5}, 0x2259}, {{&(0x7f0000002580)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/10, 0xa}}, {{&(0x7f0000003a00)=@tipc, 0x80, &(0x7f0000004c40)=[{&(0x7f0000003a80)=""/31, 0x1f}, {0x0}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/52, 0x34}], 0x4}, 0x6}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004ec0)=""/250, 0xfa}, {0x0}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x3, &(0x7f0000006180)=""/74, 0x4a}, 0x1}, {{&(0x7f0000006200)=@can, 0x80, &(0x7f0000006340)=[{0x0}], 0x1}, 0x9}], 0x8, 0x41, &(0x7f0000006f00)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x120, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x20000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {&(0x7f0000000200)="4020ed2b259925f8029b533eb3a3a302ff7bba1d6d7012bfbb86bacd240d68a2441c1ed4089b65e8f9c22ac48f0afa39127c8a2ed704e431c1dc1f820532c9923a50953e481baaef62e4fb", 0x4b, 0x198000000}, {0x0, 0x0, 0x6639956a}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:06:25 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dab22ac5e97a04f, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83, 0x0, 0x2, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, @dev={0xfe, 0x80, [], 0x22}, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r3 = getpid() sched_setattr(r3, &(0x7f00000003c0)={0x38, 0x3, 0x28, 0x1, 0x5, 0x0, 0x0, 0x0, 0x40000000}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000000}, 0xc, &(0x7f0000000840)=[{&(0x7f0000003880)=ANY=[@ANYRES32=0x0, @ANYRES32=r3], 0x12c}, {&(0x7f0000003a00)=ANY=[@ANYBLOB="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"], 0x14ac}, {&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230000022bbd7000fddbdf250800690007020000"], 0x18}, {&(0x7f0000001f40)={0x1104, 0x22, 0x8, 0x70bd29, 0x0, "", [@typed={0x8, 0x44, 0x0, 0x0, @u32=0xe9f2}, @generic="554f163ab37aa6ed60ad1f873137e2144973612793f909880c91afc4bd00803706129ffe52ce94acbeddad679e3990f99af3c376c3780153dde6a2569fc984ffeff898049c6d93aff1eadc34786749c2ed690fa9b95a31610a11a0fec0792805893e1316bd0e33791c29ace269c9994ba2bd46b09742273ec38934af6e618a87eb6949f3de6611427edb3344b64dcd3ea4c8e99483374d9cc6689d70513b83eab2543d2902bcdd904f466c9a01fd114135402ece0434656c4405d8e09c6b2bdee74117e35af31a0d29416e328fd5822a263a81b87834b64bd062b12a2b79", @generic="362f40d4ec9abe3e2e9d889e2f9d9aae2ef387b48b096e9fb5de8ee15d652808873fee4af3f4710cde4f8fc4a6efa11f5612e14de5377005147e24545cd2084d7071c086a4e9c6f732b1ca1aac57b25a41c4a4fef2e135819abfd3a37030a9fff116ef0de3fc5f9414dc80412d100995cbc3f281d02eb93e8493d5d3413f724342f8fc555695df1cb4293983bda114829072024ce5112dbe2f3f3c57adb510ee3af3b4c5f194f8cf78a0d42d65cb8d29b287ba717cc3444f108d0c629100522e84ea62222ac171a9648ccc6aaca35f0b7f6de8a4c1a5b22f89e9c5b930b7a8fabfbbc8718e0cfe820a2781b9aa247db276012a0389e823ba8916d1b5366d9cf1c018d97351703a9e4a1f8e47c674660c35ca59ed80424231d96ae9f02296b2c79d3d415c1ce1d09e3572c1fedc90a8c0a83c834eb18b374c7f0c55b685c49ddd23f1ee7ef58faaae8a17bf9010273de9cb1ce1eeefa9e607af2b96eca4b8b6668e3c7e2d2022469bcb9b35c5304e9093d47151a1aa8779f7bc251865b20c6658ab06766d27bd8f675e0bc50cb65689e6a4698bf65edea270cc79e73903f4a726218fc5d0e091d00b6b96dd76e7a64f03b1b0b62cc74572df72ce409db264bb85c2b72428052cb52e2b440573ab53eebb3e2da4bd538ccc8349634c4693b22d9d1e952af7d83bc1dbdc6c538e527c5965406f520a98cdd087b6ba96e243310fe6fc6ae09115cb66ffedcecd1f83751165db559b10c1ed36a33bbb71c9cab027bb495fcc15cb1092889d746be70263cbf3f56b4176c18826d676160f2d2aba77ead78c977769bfb579bab29c2b38afebd85fdc6a223441600c60b54338a097aa73190cf0cd89ade715a538cac5893e67e45a15f00a378ec1fb795a7d932a595718d2c3bc45951b9457464be9be55542cbd6a8d535ca498c3a4e6835f22dfbea3f95765ef30df24d6d52196939391b64fe9eac68eb7b115136acb3f3a4ea791a64019a1be9a2926da86bbf30f6eaebcf98649b538f456bf6a39c2001847b31e9730b43a82fa5332a980ac83e709e8a734be1021e1100905f9f11a18c30044636a9458f435449f919c48288ae7fbadd15bc26eb6db5c55591a768cf9305e20d5a3964f3e77c6d233969b2f08261e6d2abca62832048eba7d401b71632d9c9faa5e8aaebedcd082bf0a31fef7cfb951a76deeeb019020608c793e8f8c67d399d5a1abf13850bb936edfaa2ceefd09ad07a3df3d73fa710fcbdec17f8e29ec5b3c0504229c710cec082cf76e3b595a23d319005456126dd1cd6814649c016e83f23250ae580b48ec4e464ebca513704a1ca86f153854ded9c52b8500b883374c481ddd2569f3aedaf7b1df0600046b9c38247ab16b426921a31e96acd458c27a1514a58cc0235fb2e626c845880dce9d3d043b993f30e1d9f5a375f994bdeafe8fcd564dd5f1c2a1d9116588f88faba693671c440f21fc8a11710e176928996069571e7992dee1880b8746ba926ddcb10e91e1c3f3fbcb539eb6e0fe7b4eb9d09ac8da3c532adcc97c591c88c4f28019f9109efa00c9749d5347c1eb94d913eb618e6a59cb93a5ecc78b660d5caceb48ab3a7c008c4911a9c9111a659eb7c7b9d4c2ed3f0a89c582a2537c36eb762b50272ffb6f6412339512dea30e7d6983159bbdf08cecce7b2c874623c601c83a1e6eca912c197b3f894d5ba603ffdeb307f490c27c0606dd8cc1dbd0becb7e0c76b42d78f316732b3c9bf32b3983942fc4f450f63d6eb1d885b6fa65e29593ad17a7d27f32e01cc7f7768a0d4ba5aaec8d41365ca1896f0f05afcbc50b8c274ea14d79b81cdc8ca2d8b543dca4c246373c4cd381bd02a94b2364982c0127d7d7555aefa0d3b28735a0f3444a47d2d920fa483e451c46ed4ffdfc1e6363e58536600458d8fb1d6333e2c36d74354bc536e3838d69932f4568063a9c6f4bd29087e54723fd203528e8fe073d175f3dbaccc1ec418aba78531b44406441228cbc24f2757aea1f43994443c2bec5df638815d6aeb2ddb94c3595f29f43dc9ade37ba2b8289a9f21c0d2e07a6c6d5b02ed4620fbf1abbca7cd50eae69f7879400088bbaabd4ce36777715a86a835a5fe7b7da497cb8501464235f336993616793ddb702ddf4a54d50db83a5edca5e02e30416a049f781d83d2809163ec546b25e15f50936b14c94f56849d53135cc7d8ec47396bf2b9f21108a669a8a944adda92de36f60c785ed006ccbee41fb44015ae952ed6aff7c60f6113a1bc7bb8ad255a1775eff84d8854c27c644a17118f720d084c62e5aa6adede0040cf328f56cc4f76bc94b9fd278b52ccf7a7748b4d9746cf0f03c659d8ffe16b1f3864ef8a9cd196cda52ce057db643a6b9fa2163bd71458cbfba50b73e491f62c09ddf4689d1e4a10fe74dacde83c1d2e93a602e7174f1221bb9ede27585c2faf5930cd3325c191d0d4a3c1b48138d7ed8c0835d254cc8c25f7d9813d9bf3dfab8fce7b946d6130701787828b52698b971120ca1dfd016f252c0ce81921bcb080aec11905fca1e23856bdb249a547db25672e4c84691121ce99af82e529ad3f40bb002f397fb9b3b28c4371eb6943bc7028db5cecd71d8f2d7c05705f49ed9f181e8a7ddda950801f9bfea325c7dbe09b1a5d407307c422eb9945b2661f55c2d7610667da51e6f72d13fe677823990b9b950d0ccb8b3fc33b89dcc5dd52100503312a44adbb04cc24ae0dd38501733b6a438d096cb83ee14b51998ea4b6b0541a2d85e844842a7a69118924cd5a17d01252d1114924e08c8249c50e0dc23ebc70c85aaac0001fbd7693fb70d179e6ec00233aa6c10ec28da094fd4f6939c2fd2bf3c01a6e9e271ba38da68b856720380bc76c1c71dceece9b5b3563175eabc8b58b4eea77f168a4275dc6ac19e9f4ad2aed0c2c2bf342c2de29f27a5a170622b1b4efa79c94f1ccdc8be682fa5cab07c5f8e0b62da4ed5e4b8e1144c83d9f46e3095ef1c61ab29dbd0cc65a555cf227fdf4b47a9c1dfaba84af141c26f8587d54776ec876645714c656ae1f01bc93f315eabdce30c6a920631fcdf07870da02b434e9aad76e6966b948023b95d41edee922f57a5a5c503392d4a5d3d2f62524f7d60c3a3eb6dfa4c1339f11e3773324ae214f155a518c66dd5ecbf3f3ab5a68af54d237ed989bad113c46ec99609f3653e553983216df1ec14cfdd470c2e4f6247502c543a2a59032dd75451acd743e9cce09fbe172f6f31748991a60276d4c31d9bbc4b990170fbd0026034b436bda5c5b9e25f1b7139a6fc62bfdf4760993f66bba3f41fd8513a771ebb70b92eee3beb9fab20c692127c4a60d242eee3c4687847475138ed55d75d3009c9721b9366813d37cfed789e7b9c9e4ef7c020d82c6bf1dca774df0231132615dc16ed38dd472c3f331878625be65e99338beebe4ae1619e73dfa7a5baca681b959cc2d4a3b9f81c681f4ed86e2bec85175837326ed7390c323aadc6fdf8177cbabaee6b03f55267f3202d9cb4e16f5f531493a0a85a49919674158a98adbb634279ca6e5fdac51adc31d5bd736fe02243eb96592778e2a015346d2f3ccdf1082d5e40e4f39a18e6f7d8283f0e1cc6c2a0bdb219e5c12a65e801bfd5004907d666477f77faf12faf4e9aa1c9959821e33d58a0fdca2a6f66e3601748a3e6b370d77db5219b721028b4e147b35a894b154f0ce801ae78ec469502384c4b56b21928b4f16381df3a0e642025d70b8bb3627fb32fa6eb1b6fe4b6e677ba1457065fec970af387fd2db39cdba10de5d13bcbb64c7918532c41a6088235462b1a4f8d3ffe3b6b1dd8ecc379c1b58c5d9cdfb49e6f91310538a8157e14482aa83b9191dae77ab611ba1ee2cd11e65611ee3ad9ec3f42c3b379e2d9ce39917a011ec25f7b1d53c4ff53372c9d00071bbc958cc3eb4f1af5b1ae757391c2c84052f3929a8085d885eb56d08846da37a65c862b2f3790b08f62535ebbd265d37452480ee5f913effcfcf9b3800b01c82cabed0846101ced096c4815ad89d85473dd5907ea7a464b063c2064f2885052045c72c3fa7c05cd1768ec9e6562df3a4be132dd9dc1264fd1ce8e18ab5ec57169c1d4e8581b9f89b5811c9b85a7659020a80eebe817b571d46ca5fecf00281f1eb67717e6a64c314a5943a122d2742ddb84038cab84e53bb404f3d8616c9a95b1908bec917b22c3a4e365203dfc67178cea8ea6a827b902f7b2436f7802f6b2c4c647898952fbbfa7220297c657ad14186a370316f0d9771f0ae0b815f2479ced605fb8f6ea6adb9ea560f2aa0c45a6c2e625b02160ae24bdaeaacbde93e09b376c3e79aaf2b7b7465d256202c3f3a0349f7302e5e925fbb484b4bb52dbff018755c1a862f98cb49757458b49f4208c60d967514bc0db8b4de43263f1df5e96c8e2bd7c4bd510a0727e1ec07a26f5808ed24e7bf159bde9c0b280d2963e8a1e4868a7f47e5a743f3593f8f400ac1d9b72b3c9ab4f9f9b1683a7b0ccea1f482f25b9caf22940b7b23bffdb0ce1301870c30469e7ee645c6ecdbd6a6b56031a288765d018dbb76de6e92df13a6d64a4e7e00842a415456d8544831d73845e213f22179df0255c5660ee122228265e7ab1c71ccda775215def47a44fb633a1f8baf9e9a503b9636af2cb4b4c86c198278dc708afecf7f426d5f97792246c6cc1d1045ec5d94f91f2df2af657bf49f2db0a4372fed054916c6dc9017c083014aa4ab122da4def252ce9af2d668e898b6d7902a61721247f4d50b4eb8e72284afc3c48f6662b3c9adad13cfb5aa5f4b3a89fe8bb7557fcd0ad968cc84fa706545e9cdc14fd7db281094d4c13113ca4fb11ff7191768ded9249703b2f4679ff017549465fbb10bb6c8da583cbbd5e55c274bc0c7fc0b46c708cbeee5b64ce9432831ccd36c86464f33174d6b95bd0ce353d650aba436eda02073eb478459c9832d50ea9b4f19bc0b4ce2307611fa31beaee42e731038607dacd2bcc9310f2294e7d98673e33b34ec252a7498a457188a8ced43ffc7651879f9e1ff6be24aef25b2dd91d53f4416819b8cab95f97d020d3844ebb92046e010893e9926e66cfc140a59fd18bfc87224f51148fcb98425fdd28c2b4e826f13ec89c4bf38fe67c80d0285bda615e0d0b8e5becf614de387e6df0be226da7878beabf987fe7c63838d44fdf0b2734204ab387f4f3b12b516bfaf4923c5017e367d87dbdd100cf6317a4fd98543339d8867a47e1c781ba906e1f8ed623adb007d096f7da89b52fae3db4583c9ecafb0b8a7d10ff3d0d1cdef58ab211ef1cb1babd21ddf227578cf20e595486cdb2afc1c94f423cd2ad6c4549b5ce48c1725f403b5bcb52cab82e0ac2641a14fbb1232cc7bf8d092aa89ff22341bf419dd1252118ab311f64b3f59c75a3d0563910155208f485874ce8f9911297430de160f80a86d59ffc4ed7d21c2e4113a766598229ca586981fcb5968c2d3cf16cbc9e3272a87f3f98b8df82cbe4589721ac5aebe054a9bb68974015a714a85df0638a4e55023164556388394aa5403ff41ce747f6187dcaea8ed7a6102b14de92520af889b1b72151f56fba5b651544a6b5179e060893c22deb388e58ef851eff3e6c545d58d4cbfbcd56f3e3da6a5bd6cc89d8eda2ab6733d5e45b2362e55341f81422f7db37139dc78cb5223253268f26ec99643cc76e2906389431ee2058c618443f9c5312bf7e6c18276b47beff14a87d821bacc8", @typed={0xc, 0x8, 0x0, 0x0, @u64}, @nested={0x4, 0x4e, 0x0, 0x1, [@generic]}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x26, 0x0, 0x0, @uid}]}, 0x1104}, {&(0x7f0000003080)={0x200, 0x40, 0x200, 0x0, 0x25dfdbff, "", [@generic="5f14234e30b6698b34e6497fcd903a778b786ef49369524b6dd3231b350f123ed4e2827fc697aef633c0620a386ad188e54f1c21f8804f2330c647d9a2ddc1969fe528848d08e84f3bf28968835a95461629034811f9bcd594e6fdc5439d40b8b3d7d0c9a8cc4d0e94fb42e97f852c24609ab7c35a4c797744677d08", @generic="6db6bfadbc20ebb74c715dd451f0fec14e94d2c126a0b81cb171c62f9bc7f35caf7f4c5d464663bb4247c45d1930c5f5b26d041e390fc9ef1bcd27301c41b0903d05c8a69aaaefa44398bbf2f708883260dc78d0d3b1b29fa911254db4f8f955846dc0b6aa16dfcf35160d7b47c3c2d1992eb6e3a98f1632a6170647e4d2bc80cf69d6926f9a7a0d7941b335df4c397e8c57f787aae2b4694fc4166ad88a2df1ed52c31a5f9565d0b5137715b9090149b668c5e0fd87c71f8205dda977541371aaa3c59859db0a612c8dad8fbdcd59fa0fa34830b2f4", @nested={0x49, 0x15, 0x0, 0x1, [@generic, @generic="4cb4be8577b2ea35350786", @generic="bde86007dc7a02f8b35aa0cd592f840aa7bd2e5a9f5a01e2895149324c7e8ce7f11c6ac6a171c288a2a66667bae746550989b62ab066", @typed={0x4, 0x2f, 0x0, 0x0, @binary}]}, @generic="f4d5a3c9acaac3b9882a01c7b3fa52d7199569e20544875ed5282aa11a61885c78c1b2061eaa25f7169973aed8526770e484cd5054c7f6cba66b9eb66e14f928fb2741fb74ab13348195c1307101984f97"]}, 0x200}, {&(0x7f00000033c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08008d006401010004006b800000"], 0x348}], 0x6, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x404c0c4) waitid(0x0, r3, &(0x7f0000000040), 0x8, &(0x7f0000000140)) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x9882) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000100)) [ 930.339374][T17652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:06:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25aca274769e620a2753fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a7a1d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@oldalloc='oldalloc'}]}) 16:06:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) request_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x100, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x7f, 0x2, 0x400, 0x5, 0x400}, {0x7, 0x40, 0xa1, 0x6, 0x100, 0x100000001}], [[], [], [], [], [], [], [], [], []]}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0xffffffffffffff73, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001380)=""/4110, 0x100e, 0x0, 0x0, 0x0) 16:06:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 16:06:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000}}]}) 16:06:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfe23}, {&(0x7f00000003c0)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x9e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9ef2f0569bfb0ca9740842b1f56fe8aa0782aa732d3fe440a23"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c40)=[{{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000640)=""/236, 0xec}], 0x2}, 0x9}, {{&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000009c0)=""/181, 0xb5}], 0x2, &(0x7f0000000a80)=""/67, 0x43}, 0x6}, {{&(0x7f0000000b00)=@nfc_llcp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/38, 0x26}], 0x1}, 0xffffff00}, {{&(0x7f0000002580)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/10, 0xa}}, {{&(0x7f0000003a00)=@tipc, 0x80, &(0x7f0000004c40)=[{&(0x7f0000003a80)=""/31, 0x1f}, {0x0}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/52, 0x34}], 0x4}, 0x6}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004ec0)=""/250, 0xfa}, {0x0}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x3, &(0x7f0000006180)=""/74, 0x4a}, 0x1}, {{&(0x7f0000006200)=@can, 0x80, &(0x7f0000006340)=[{0x0}], 0x1}, 0x9}], 0x7, 0x41, &(0x7f0000006f00)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x120, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x20000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {&(0x7f0000000200), 0x0, 0x198000000}, {0x0, 0x0, 0x6639956a}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0xffffffffffffff73, 0x0, 0x0, 0x429) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000340)=""/4110, 0x34000, 0x0, 0x0, 0x0) 16:06:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c40)=[{{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000640)=""/236, 0xec}], 0x2}, 0x9}, {{&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000009c0)=""/181, 0xb5}], 0x3, &(0x7f0000000a80)=""/67, 0x43}, 0x6}, {{&(0x7f0000000b00)=@nfc_llcp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/38, 0x26}], 0x1}, 0xffffff00}, {{&(0x7f0000000b80)=@phonet, 0x80, &(0x7f0000001180)=[{&(0x7f0000000c00)=""/123, 0x7b}, {0x0}, {&(0x7f0000000d80)=""/176, 0xb0}, {0x0}, {&(0x7f0000000f40)=""/236, 0xec}, {0x0}], 0x6}, 0x2259}, {{&(0x7f0000002580)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/10, 0xa}}, {{&(0x7f0000003a00)=@tipc, 0x80, &(0x7f0000004c40)=[{0x0}, {&(0x7f0000003ac0)=""/126, 0x7e}, {&(0x7f0000003b40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000004c00)=""/52, 0x34}], 0x5}, 0x6}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004ec0)=""/250, 0xfa}, {&(0x7f0000004fc0)=""/91, 0x5b}, {&(0x7f0000005040)=""/147, 0x93}], 0x3, &(0x7f0000006180)=""/74, 0x4a}, 0x1}, {{&(0x7f0000006200)=@can, 0x80, &(0x7f0000006340)=[{0x0}], 0x1}, 0x9}], 0x8, 0x41, &(0x7f0000006f00)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x120, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x20000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {&(0x7f0000000200)="4020ed2b259925f8029b533eb3a3a302ff7bba1d6d7012bfbb86bacd240d68a2441c1ed4089b65e8f9c22ac48f0afa39127c8a2ed704e431c1dc1f820532c9923a50953e481baaef62e4fb", 0x4b, 0x198000000}, {0x0, 0x0, 0x6639956a}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 16:06:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:06:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) request_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x100, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x7f, 0x2, 0x400, 0x5, 0x400}, {0x7, 0x40, 0xa1, 0x6, 0x100, 0x100000001}], [[], [], [], [], [], [], [], [], []]}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:06:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) request_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x100, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x7f, 0x2, 0x400, 0x5, 0x400}, {0x7, 0x40, 0xa1, 0x6, 0x100, 0x100000001}], [[], [], [], [], [], [], [], [], []]}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:06:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 16:06:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:06:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) dup2(r0, r1) write$binfmt_script(r1, 0x0, 0x0) 16:06:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000140), 0x4) 16:06:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080)='Y', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000340)=""/4110, 0x34000, 0x0, 0x0, 0x0) 16:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:06:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 16:06:28 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x88, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f1cd3b5c5630"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xa, 0x0, 0x11, 0xc]}, {0xa, 0x0, [0x0, 0x0, 0x0, 0x10, 0x9, 0x9]}, {0x4}, {0x5, 0x0, [0x3]}, {0xc, 0x0, [0x20, 0x5, 0x0, 0xf, 0x4, 0x6, 0x16, 0x19]}, {0xa, 0x0, [0x20, 0x1a, 0x3f, 0x1d, 0x7, 0x10]}, {0x6, 0x0, [0xa, 0x16]}, {0x5, 0x0, [0x1f]}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3a}}]}, 0x88}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}, "00006558ae9b1c01"}}}}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@private2}, 0x0) 16:06:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) 16:06:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r2 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private=0xa010100, @in6=@ipv4={[], [], @private}, 0x4e21, 0x6, 0x4e21, 0x3, 0xa, 0xa0}, {0x0, 0x7, 0xffffffffffff789f, 0xbc, 0x4}, {0x3, 0x101, 0x101}, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d4, 0x3c}, 0xa, @in=@loopback, 0x3505, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r4 = getpid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r4, 0x0, r2}, 0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x100000, 0x0) 16:06:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x10}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:06:28 executing program 5: 16:06:28 executing program 3: 16:06:28 executing program 4: 16:06:28 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x88, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f1cd3b5c5630"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xa, 0x0, 0x11, 0xc]}, {0xa, 0x0, [0x0, 0x0, 0x0, 0x10, 0x9, 0x9]}, {0x4}, {0x5, 0x0, [0x3]}, {0xc, 0x0, [0x20, 0x5, 0x0, 0xf, 0x4, 0x6, 0x16, 0x19]}, {0xa, 0x0, [0x20, 0x1a, 0x3f, 0x1d, 0x7, 0x10]}, {0x6, 0x0, [0xa, 0x16]}, {0x5, 0x0, [0x1f]}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3a}}]}, 0x88}}, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}, "00006558ae9b1c01"}}}}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@private2}, 0x0) 16:06:28 executing program 5: 16:06:28 executing program 2: 16:06:28 executing program 3: 16:06:28 executing program 4: 16:06:28 executing program 5: 16:06:28 executing program 1: 16:06:28 executing program 0: 16:06:28 executing program 3: 16:06:28 executing program 2: 16:06:28 executing program 4: 16:06:28 executing program 5: 16:06:28 executing program 1: 16:06:28 executing program 4: 16:06:28 executing program 2: 16:06:28 executing program 0: 16:06:28 executing program 3: 16:06:28 executing program 5: 16:06:28 executing program 0: 16:06:28 executing program 1: 16:06:28 executing program 4: 16:06:28 executing program 3: 16:06:28 executing program 2: 16:06:28 executing program 5: 16:06:28 executing program 0: 16:06:28 executing program 1: 16:06:28 executing program 3: 16:06:28 executing program 2: 16:06:28 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f00000002c0)="e6", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 16:06:28 executing program 0: 16:06:28 executing program 5: 16:06:28 executing program 1: 16:06:28 executing program 3: 16:06:28 executing program 4: 16:06:28 executing program 2: 16:06:28 executing program 0: 16:06:28 executing program 5: 16:06:28 executing program 2: 16:06:28 executing program 3: 16:06:28 executing program 1: 16:06:28 executing program 4: 16:06:28 executing program 0: 16:06:29 executing program 5: 16:06:29 executing program 1: 16:06:29 executing program 3: 16:06:29 executing program 2: 16:06:29 executing program 4: 16:06:29 executing program 0: 16:06:29 executing program 5: 16:06:29 executing program 4: 16:06:29 executing program 1: 16:06:29 executing program 3: 16:06:29 executing program 0: 16:06:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 16:06:29 executing program 0: 16:06:29 executing program 5: 16:06:29 executing program 4: 16:06:29 executing program 3: 16:06:29 executing program 1: 16:06:29 executing program 0: 16:06:29 executing program 5: 16:06:29 executing program 1: 16:06:29 executing program 4: 16:06:29 executing program 3: 16:06:29 executing program 2: 16:06:29 executing program 1: 16:06:29 executing program 5: 16:06:29 executing program 0: 16:06:29 executing program 4: 16:06:29 executing program 3: 16:06:29 executing program 2: 16:06:29 executing program 3: 16:06:29 executing program 0: 16:06:29 executing program 1: 16:06:29 executing program 4: 16:06:29 executing program 5: 16:06:29 executing program 4: 16:06:29 executing program 1: 16:06:29 executing program 2: 16:06:29 executing program 3: 16:06:29 executing program 0: 16:06:29 executing program 4: 16:06:29 executing program 5: 16:06:29 executing program 1: 16:06:29 executing program 2: 16:06:29 executing program 3: 16:06:29 executing program 0: 16:06:29 executing program 1: 16:06:29 executing program 4: 16:06:29 executing program 2: 16:06:29 executing program 3: 16:06:29 executing program 5: 16:06:29 executing program 0: 16:06:29 executing program 1: 16:06:29 executing program 2: 16:06:29 executing program 3: 16:06:29 executing program 4: 16:06:29 executing program 1: 16:06:29 executing program 5: 16:06:29 executing program 2: 16:06:29 executing program 4: 16:06:29 executing program 0: 16:06:29 executing program 5: 16:06:29 executing program 1: 16:06:29 executing program 3: 16:06:29 executing program 2: 16:06:29 executing program 0: 16:06:29 executing program 4: 16:06:29 executing program 3: 16:06:29 executing program 0: 16:06:29 executing program 2: 16:06:29 executing program 5: 16:06:29 executing program 1: 16:06:29 executing program 4: 16:06:29 executing program 3: 16:06:29 executing program 1: 16:06:29 executing program 2: 16:06:30 executing program 0: 16:06:30 executing program 5: 16:06:30 executing program 4: 16:06:30 executing program 3: 16:06:30 executing program 2: 16:06:30 executing program 5: 16:06:30 executing program 1: 16:06:30 executing program 0: 16:06:30 executing program 3: 16:06:30 executing program 4: 16:06:30 executing program 1: 16:06:30 executing program 0: 16:06:30 executing program 2: 16:06:30 executing program 5: 16:06:30 executing program 4: 16:06:30 executing program 1: 16:06:30 executing program 0: 16:06:30 executing program 2: 16:06:30 executing program 3: 16:06:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}]}, 0x28}}, 0x0) 16:06:30 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='locktable=!)-vmnet1nodevvboxnet1%,data=ordered']) 16:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 16:06:30 executing program 2: getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, 0x0, 0x4000080) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 16:06:30 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303430302c747970653dee40080b2c636f6465706167653d69736f383835392d312c71756965742c"]) 16:06:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x69227) 16:06:30 executing program 3: 16:06:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x405e9}, @IFLA_GRE_TTL={0x5, 0x8, 0xc0}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x64}}, 0x4000001) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x4, "a8ae33"}, 0x5, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x15c88eac5c8b25db}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x48, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000864}, 0x1) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x72}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 16:06:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="48b6a600f3efb71ab61d6e6c50a38087", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:30 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(0x0) 16:06:30 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000002a0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 16:06:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x11, "00146660cd66427a1667ee6fc15173"}]}}}}}}}}, 0x0) 16:06:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) 16:06:30 executing program 0: socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 16:06:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) 16:06:30 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(0x0) 16:06:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 16:06:30 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(0x0) 16:06:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000880), &(0x7f0000000100)=0x8) 16:06:30 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000d40)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@discard='discard'}, {@data_writeback='data=writeback'}]}) 16:06:30 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:06:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 16:06:30 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@errors_continue='errors=continue'}]}) 16:06:30 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(0x0) 16:06:30 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x309, 0x34f9}], 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 16:06:30 executing program 4: remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x0, 0x0) [ 935.887920][T17913] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 935.895237][T17913] IPv6: NLM_F_CREATE should be set when creating new route 16:06:30 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f00000002c0)) 16:06:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x109140, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r2 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) [ 936.017723][ T27] audit: type=1800 audit(1589817990.827:11): pid=17922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16318 res=0 [ 936.020556][T17925] mmap: syz-executor.4 (17925) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:06:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x78d) 16:06:31 executing program 3: shmdt(0x0) 16:06:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000280)=0xc) lchown(&(0x7f0000000040)='./file0\x00', r2, 0x0) 16:06:31 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='iso9660\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 16:06:31 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x7e9880, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 16:06:31 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:06:31 executing program 3: shmdt(0x0) 16:06:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/ptmx\x00', 0x581040, 0x0) 16:06:31 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x21e240, 0x0) 16:06:31 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/152) 16:06:31 executing program 2: syz_open_procfs(0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 16:06:31 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac85ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21ea0ff6c5aff0efc4617b499ee7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd05735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 16:06:31 executing program 4: getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x4000080) symlink(&(0x7f0000000140)='..', 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:06:31 executing program 3: shmdt(0x0) 16:06:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x78d) 16:06:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:31 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') 16:06:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x4000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 16:06:31 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 16:06:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') 16:06:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5411, 0x0) 16:06:31 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 16:06:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="070f29f0"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7ff]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:31 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000001280)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fe1}, &(0x7f0000000040)=0x8) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:06:31 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 16:06:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@usrjquota='usrjquota=', 0x60}, {@debug_want_extra_isize={'debug_want_extra_isize'}}, {@usrquota='usrquota'}]}) 16:06:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:31 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000001280)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000040)) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:06:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1, 0x0) 16:06:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x1}, 0x20) 16:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c0000000000000000000000010800070000000018"], 0xb8}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def15b5ad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0010000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c0000000000000000000000010800070000000000240004"], 0xb8}}, 0x0) 16:06:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:31 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fe1}, 0x0) syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:06:31 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') 16:06:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:06:31 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(0x0) keyctl$assume_authority(0x10, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chdir(&(0x7f0000000140)='./bus\x00') 16:06:31 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:06:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./bus/file0\x00'}, 0x10) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus/file1/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:06:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) dup2(r0, r1) 16:06:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2}, 0x20) 16:06:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r4, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x2, 0x6, 0x0, 0x0) 16:06:32 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') 16:06:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)='N', 0x1}], 0x1}}], 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x743000) 16:06:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="b77c74dbbb98", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1c008a", 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "050c68dee391caad"}}}}}}}, 0x0) 16:06:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 16:06:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, 0x0) 16:06:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_procfs(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000200)=r1, 0x12) 16:06:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:06:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r3, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./bus/file0\x00'}, 0x10) rmdir(&(0x7f00000001c0)='./bus/file1/file0\x00') 16:06:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000f50000000000000000000000000400"/99], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:06:33 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="b77c74dbbb98", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1c008a", 0x0, 0x0, 0x0, @loopback, @mcast2}}}}}}}, 0x0) 16:06:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x111, 0x0, 0x248, 0x0, 0x380, 0x278, 0x278, 0x380, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x228, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00', {0xffff, 0x0, 0x2a, 0x0, 0x0, 0x2, 0x3}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) 16:06:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0x2, 0x1}, 0x20) 16:06:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000)="7181", 0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 16:06:33 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000001280)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fe1}, &(0x7f0000000040)=0x8) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:06:33 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) 16:06:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:33 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:06:33 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r2}, &(0x7f0000000440)=""/241, 0xf1, &(0x7f0000000240)={&(0x7f0000000080)={'crc32c-generic\x00'}}) 16:06:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1, 0x0) 16:06:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1, 0x0) 16:06:33 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 16:06:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c004800010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:06:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 16:06:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 16:06:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1, 0x0) 16:06:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bond_slave_1\x00', 0x400}) 16:06:33 executing program 5: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 16:06:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 16:06:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) 16:06:33 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 16:06:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x0) 16:06:33 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 16:06:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b"], 0x68}}, 0x0) [ 939.186329][T18169] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:06:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x68) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x311100, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) write(r3, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c", 0x60) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x80000, 0x0) 16:06:34 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x10001}, 0xc) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chdir(&(0x7f0000000140)='./bus\x00') 16:06:34 executing program 1: r0 = gettid() r1 = getpid() r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp(r1, r0, 0x0, r2, r3) 16:06:34 executing program 0: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0}}) 16:06:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, r2, 0x3}}, 0x48) 16:06:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x149842, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {'\x00', 0x1000}}, 0x1006) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x7c, 0x0, &(0x7f0000000340)="9eba7640dcb96fb2aa6a98d54e817fcfce3a96e035ad270beaed62080464f1b5372cdf12b60797575720846c6ee96847fbafe99977d479f5de1d59c7790dd17218c284737c5faf5a85ffbe41c796c471308e5d0fdbe14c7c7878377fae9dcbe119a80000000000000000000000de51c6ab7c4cc89a3c7a2282001000", 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 16:06:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000001280)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fe1}, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:06:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1, 0x3) 16:06:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0xe1, @mcast2, 0xffff}, 0x4, [0x0, 0x6, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x6]}, 0x5c) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:34 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x10001}, 0xc) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chdir(&(0x7f0000000140)='./bus\x00') 16:06:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0xe1, @mcast2, 0xffff}, 0x4, [0x0, 0x6, 0xc039, 0x3ff, 0x6, 0x0, 0x0, 0x6]}, 0x5c) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000f7"], 0x20) 16:06:34 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:06:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x4000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 16:06:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:06:34 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x1db) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:06:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x1}}) 16:06:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, &(0x7f0000000200)) 16:06:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, r2}, 0x14) 16:06:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200), 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:06:35 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') 16:06:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000003000ffff000000000000008000000000400001003c00010008000100696665"], 0x54}}, 0x0) 16:06:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0xe1, @mcast2, 0xffff}, 0x4, [0x0, 0x6, 0xc039, 0x3ff, 0x6, 0x5]}, 0x5c) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 16:06:35 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 16:06:35 executing program 1: [ 940.297037][T18251] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:06:35 executing program 0: 16:06:35 executing program 3: socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:35 executing program 1: 16:06:35 executing program 5: [ 940.463140][ T27] audit: type=1804 audit(1589817995.277:12): pid=18267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=16304 res=1 16:06:35 executing program 1: 16:06:35 executing program 3: socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:35 executing program 0: 16:06:35 executing program 5: 16:06:35 executing program 5: 16:06:36 executing program 2: 16:06:36 executing program 3: socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800, 0x0, 0xff}, 0x20) 16:06:36 executing program 4: 16:06:36 executing program 1: 16:06:36 executing program 0: 16:06:36 executing program 5: 16:06:36 executing program 5: 16:06:36 executing program 1: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:06:36 executing program 0: 16:06:36 executing program 5: 16:06:36 executing program 4: 16:06:36 executing program 2: 16:06:36 executing program 1: 16:06:36 executing program 0: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:06:36 executing program 4: 16:06:36 executing program 5: 16:06:36 executing program 1: 16:06:36 executing program 2: 16:06:36 executing program 5: 16:06:36 executing program 0: 16:06:36 executing program 4: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:06:36 executing program 1: 16:06:36 executing program 2: 16:06:36 executing program 0: 16:06:36 executing program 1: 16:06:36 executing program 5: 16:06:36 executing program 4: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff}, 0x20) 16:06:36 executing program 0: 16:06:36 executing program 5: 16:06:36 executing program 4: 16:06:36 executing program 1: 16:06:36 executing program 2: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff}, 0x20) 16:06:36 executing program 0: 16:06:36 executing program 4: 16:06:36 executing program 5: 16:06:36 executing program 1: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff}, 0x20) 16:06:36 executing program 0: 16:06:36 executing program 2: 16:06:36 executing program 5: 16:06:36 executing program 4: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800}, 0x20) 16:06:36 executing program 0: 16:06:36 executing program 2: 16:06:36 executing program 1: 16:06:36 executing program 4: 16:06:36 executing program 5: 16:06:36 executing program 2: 16:06:36 executing program 1: 16:06:36 executing program 4: 16:06:36 executing program 0: 16:06:36 executing program 5: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800}, 0x20) 16:06:36 executing program 4: 16:06:36 executing program 2: 16:06:36 executing program 1: 16:06:36 executing program 0: 16:06:36 executing program 5: 16:06:36 executing program 4: 16:06:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x400800}, 0x20) 16:06:36 executing program 1: 16:06:36 executing program 0: 16:06:36 executing program 2: 16:06:37 executing program 4: 16:06:37 executing program 5: 16:06:37 executing program 1: 16:06:37 executing program 3: 16:06:37 executing program 0: 16:06:37 executing program 2: 16:06:37 executing program 3: 16:06:37 executing program 4: 16:06:37 executing program 1: 16:06:37 executing program 5: 16:06:37 executing program 0: 16:06:37 executing program 2: 16:06:37 executing program 1: 16:06:37 executing program 3: 16:06:37 executing program 4: 16:06:37 executing program 5: 16:06:37 executing program 1: 16:06:37 executing program 0: 16:06:37 executing program 2: 16:06:37 executing program 4: 16:06:37 executing program 2: 16:06:37 executing program 3: 16:06:37 executing program 5: 16:06:37 executing program 0: 16:06:37 executing program 1: 16:06:37 executing program 3: 16:06:37 executing program 4: 16:06:37 executing program 2: 16:06:37 executing program 5: 16:06:37 executing program 0: 16:06:37 executing program 1: 16:06:37 executing program 4: 16:06:37 executing program 2: 16:06:37 executing program 3: 16:06:37 executing program 5: 16:06:37 executing program 1: 16:06:37 executing program 0: 16:06:37 executing program 2: 16:06:37 executing program 1: 16:06:37 executing program 5: 16:06:37 executing program 4: 16:06:37 executing program 3: 16:06:37 executing program 0: 16:06:37 executing program 2: 16:06:37 executing program 1: 16:06:37 executing program 5: 16:06:37 executing program 4: 16:06:37 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000540)) 16:06:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) 16:06:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9ef2f0569bfb0ca9740842b1f56fe8aa0782aa732d3fe440a23116ab73b3873cd2510b5f8538072328870a8d70a320595834ba816ba3da475d904b5c091e9a89a8f38cf47f17ce89feeb89a2ea72610649d1e8b20838d41"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x300040, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 16:06:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 16:06:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x24, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x6, "00146660"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 16:06:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bd"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:37 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x4400) 16:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) [ 942.996351][T18419] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:06:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 943.054988][T18430] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:06:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 943.135676][T18438] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:06:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b700000001200000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007b0a00fe000000007b13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff4f28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75d80000000eda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e791661af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e0894a9216da18ec0ae564162a27afea62d84f3a1074d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d0ddfe8989fc977edb1e5d58a1183730000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a13596c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a907f59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1cf39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a000000000000001bceb0b651adb6532071560ec32675176d3d94ea0cebad1d2b9922c35414dcea44626d57b3156580c536127a37efc205568e5112b49796d88cb0e859252687b564aded9ea09fa873f08504adb11be70000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 16:06:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff0001) 16:06:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 16:06:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}}, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x2, 0x10) 16:06:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) close(r1) 16:06:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xfb, 0x3f, 0x40}, {0x0, 0x1d, 0x4}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x4}, {0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0x0, 0x6}, {0x3, 0x20}, {}, {}, {}, {0x0, 0x0, 0x1b}]}}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="bf16000000000000b70700000100f8ff4070000005000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8d820ba3101bc8502b17f8e2c076a206ac6939fc404000000c788b277be8000bf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abffff00003e89cf6c06000000b8580218ce74006859814fa4d104720000074e468eea3fd2f73902ebcfcf49822775785bf313405b433a8acd715f5888b2007f00000000400000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89fade01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2acbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa904a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d06d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c23616201000000000000002770d72cd00600000f7889b8c7044f563a1f68d4efe81a4000d497cc87cac6f45a6922ded2e295fdbc463f747c08f401058690350000000000000000000000006941f781573c68543f0d3bc1108c87d2111ceb512e318ccf62427986c795f42883230cb7abb796b86fd560b9ae129e0e5af9a6c2254c886ba375704643693308bad496bc933a6de3fc0298a7c312ec65deba310498e7071a3b55560b4ebfcf23fb2a5a7e30e5a26779831deaba05169a8cb6a1651f6284150dc78315e19fc8a7a3038a9ae4ff116eac76cbc262f591f3050072add738a91cbc3502199b34e6941f6421c945ef50b528fd2ff5ec9edb1c29e338dbcdf9617cd25a0a56dcdb270409ff8a4b5a27d0557434dd7200000000000000000000000000bad98b7652fd053d754448976dcc22fd2c4323e55bb4dc961859a3bb255e5955a41549353d5442cf342b1c6d6de58162f9145ac700"/876], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 16:06:40 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000280600fe800000000000000000000000000000fe8000f0"], 0x0) 16:06:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(0x0, 0x0) [ 946.066815][T18474] syz-executor.4 (18474) used greatest stack depth: 21672 bytes left 16:06:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6c, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c09"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:41 executing program 4: 16:06:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x87, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9ef2f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x308, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 16:06:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 948.987615][T18506] bridge0: port 2(bridge_slave_1) entered disabled state [ 948.995043][T18506] bridge0: port 1(bridge_slave_0) entered disabled state 16:06:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0x0, 0x0, 0x148, 0x158, 0x0, 0x390, 0x2a8, 0x2a8, 0x390, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x1d0, 0x238, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 16:06:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 949.152013][T18519] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 949.163669][T18519] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.170778][T18519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 949.178325][T18519] bridge0: port 1(bridge_slave_0) entered blocking state [ 949.185518][T18519] bridge0: port 1(bridge_slave_0) entered forwarding state 16:06:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/128) 16:06:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 16:06:44 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="d1c8cecb1f35", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 949.303530][T18527] xt_CT: You must specify a L4 protocol and not use inversions on it 16:06:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x7}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) [ 950.171301][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:06:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0xa01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 16:06:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdd, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9ef2f0569bfb0ca9740842b1f56fe8aa0782aa732d3fe440a23116ab73b3873cd2510b5f8538072328870a8d70a320595834ba816ba3da475d904b5c091e9a89a8f38cf47f17ce89feeb89a2ea72610649d1e8b20838d41ec"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9ef2f0569bfb0ca9740842b1f56fe8aa0782aa732d3fe440a23116ab73b3873cd2510b5f8538072328870a8d70a320595834ba816ba3da475d904b5c091e9a89a8f38cf47f17ce89feeb89a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0xa01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 16:06:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bf2e000083010000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 16:06:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:47 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/201) 16:06:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288af2", 0x11) 16:06:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) 16:06:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, 0x0) 16:06:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) 16:06:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x2c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {0x0, 0x1}, {0xb}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x40) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4800) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="840c040600000000ff020000000000"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 16:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:06:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x2c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}, {0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x2c}}, 0x40) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="00042abd7000", @ANYRES32=0x0, @ANYBLOB, @ANYRES64], 0x38}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4800) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="840c040600000000ff0200000000000000"], 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 16:06:49 executing program 3: 16:06:49 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 16:06:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 16:06:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 16:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa02711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) 16:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4f, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d8cd1d59430f87fe5cbb09d578a1db20d4ce3f7378d8263bdfbc887d43c0954965bb31d81386fb06450c6892d650d38558d4e8727030eb9"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsuid(0x0) [ 958.171191][T18628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) fchmod(r2, 0x0) 16:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xb1cc, 0x4) epoll_create1(0x0) 16:06:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/876], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 16:06:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) close(r2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0xfdca) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 16:06:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:55 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:06:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @null={0x2}, 0xee00}) 16:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) 16:06:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:06:56 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x6], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 16:06:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:06:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="696d547bed1d19e146e0ce55a07030c8634b48d4368aa767d22d2d986a7e3589b98ea77e41ecd1bdbe7797b3fb96a299624f8399750f10febc69a14aed6876a6500cab0a1c2ef6af0324d9ac0a0d"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:06:59 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 16:06:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "328200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 1107.993351][ T1106] INFO: task syz-executor.5:18678 can't die for more than 143 seconds. [ 1108.001632][ T1106] syz-executor.5 R running task 29264 18678 7656 0x00004006 [ 1108.039444][ T1106] Call Trace: [ 1108.042850][ T1106] ? mark_held_locks+0x9f/0xe0 [ 1108.063417][ T1106] ? __schedule+0x937/0x1ff0 [ 1108.068086][ T1106] ? lock_acquire+0x1f2/0x8f0 [ 1108.072809][ T1106] ? pipe_double_lock+0x185/0x1e0 [ 1108.099218][ T1106] ? lock_release+0x800/0x800 [ 1108.116413][ T1106] ? __mutex_lock+0x163/0x13c0 [ 1108.121224][ T1106] ? __mutex_lock+0x458/0x13c0 [ 1108.140958][ T1106] ? pipe_double_lock+0x1a0/0x1e0 [ 1108.151365][ T1106] ? lock_downgrade+0x840/0x840 [ 1108.171268][ T1106] ? mark_held_locks+0x9f/0xe0 [ 1108.181402][ T1106] ? mutex_trylock+0x2c0/0x2c0 [ 1108.199063][ T1106] ? lockdep_hardirqs_on+0x463/0x620 [ 1108.219011][ T1106] ? __mutex_unlock_slowpath+0xe2/0x660 [ 1108.231540][ T1106] ? wait_for_completion+0x270/0x270 [ 1108.253483][ T1106] ? pipe_double_lock+0x185/0x1e0 [ 1108.258543][ T1106] ? pipe_double_lock+0x185/0x1e0 [ 1108.283883][ T1106] ? do_splice+0x377/0x1560 [ 1108.288439][ T1106] ? default_file_splice_write+0x90/0x90 [ 1108.313241][ T1106] ? kfree+0x285/0x2b0 [ 1108.317372][ T1106] ? __x64_sys_splice+0x2c1/0x330 [ 1108.327391][ T1106] ? do_syscall_64+0xf6/0x7d0 [ 1108.332102][ T1106] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1108.346254][ T1106] [ 1108.346254][ T1106] Showing all locks held in the system: [ 1108.358534][ T1106] 1 lock held by khungtaskd/1106: [ 1108.367686][ T1106] #0: ffffffff899befc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 1108.381825][ T1106] 1 lock held by in:imklog/6784: [ 1108.390990][ T1106] #0: ffff8880a7aff0f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 1108.413078][ T1106] [ 1108.415467][ T1106] ============================================= [ 1108.415467][ T1106] [ 1108.432479][ T1106] NMI backtrace for cpu 1 [ 1108.437325][ T1106] CPU: 1 PID: 1106 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 1108.446787][ T1106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1108.456844][ T1106] Call Trace: [ 1108.460252][ T1106] dump_stack+0x188/0x20d [ 1108.464625][ T1106] nmi_cpu_backtrace.cold+0x70/0xb1 [ 1108.469893][ T1106] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1108.475563][ T1106] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 1108.481804][ T1106] watchdog+0xde3/0x14e0 [ 1108.486167][ T1106] ? reset_hung_task_detector+0x30/0x30 [ 1108.491768][ T1106] kthread+0x388/0x470 [ 1108.495837][ T1106] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1108.501556][ T1106] ret_from_fork+0x24/0x30 [ 1108.506229][ T1106] Sending NMI from CPU 1 to CPUs 0: [ 1108.513388][ C0] NMI backtrace for cpu 0 [ 1108.513395][ C0] CPU: 0 PID: 18678 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 1108.513401][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1108.513404][ C0] RIP: 0010:__mutex_lock+0xd/0x13c0 [ 1108.513415][ C0] Code: f9 e9 56 ff ff ff 48 c7 c7 10 80 8b 8a e8 cb 88 db f9 48 8b 14 24 e9 c6 fe ff ff 66 90 4c 8d 54 24 08 48 83 e4 f0 41 ff 72 f8 <55> 48 89 e5 48 8d 85 f0 fe ff ff 41 57 48 c1 e8 03 41 56 49 89 fe [ 1108.513418][ C0] RSP: 0018:ffffc90006947d88 EFLAGS: 00000286 [ 1108.513426][ C0] RAX: 0000000000040000 RBX: 0000000000000002 RCX: 0000000000000000 [ 1108.513430][ C0] RDX: 0000000000000002 RSI: 0000000000000002 RDI: ffff88808e3e8000 [ 1108.513435][ C0] RBP: ffff88808e3e8000 R08: ffffffff81be5dd5 R09: ffffed101193a501 [ 1108.513440][ C0] R10: ffffc90006947d98 R11: ffffed101193a500 R12: 0000000000000002 [ 1108.513445][ C0] R13: ffff88808c9d2800 R14: 0000000000000010 R15: ffff88808e3e8000 [ 1108.513450][ C0] FS: 00007f8bb6e83700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1108.513454][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1108.513459][ C0] CR2: 00007f2bedbc1000 CR3: 00000000547eb000 CR4: 00000000001406f0 [ 1108.513464][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1108.513468][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1108.513471][ C0] Call Trace: [ 1108.513474][ C0] ? pipe_double_lock+0x185/0x1e0 [ 1108.513478][ C0] pipe_double_lock+0x185/0x1e0 [ 1108.513481][ C0] do_splice+0x377/0x1560 [ 1108.513484][ C0] ? default_file_splice_write+0x90/0x90 [ 1108.513487][ C0] ? kfree+0x285/0x2b0 [ 1108.513491][ C0] __x64_sys_splice+0x2c1/0x330 [ 1108.513499][ C0] do_syscall_64+0xf6/0x7d0 [ 1108.513503][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1108.513506][ C0] RIP: 0033:0x45ca29 [ 1108.513516][ C0] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1108.513520][ C0] RSP: 002b:00007f8bb6e82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1108.513528][ C0] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 1108.513532][ C0] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000006 [ 1108.513537][ C0] RBP: 000000000078c040 R08: ffffffffffff8001 R09: 0000000000000000 [ 1108.513542][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1108.513547][ C0] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f8bb6e836d4 [ 1108.522826][ T1106] Kernel panic - not syncing: hung_task: blocked tasks [ 1108.770764][ T1106] CPU: 1 PID: 1106 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 1108.780206][ T1106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1108.790247][ T1106] Call Trace: [ 1108.793536][ T1106] dump_stack+0x188/0x20d [ 1108.797957][ T1106] panic+0x2e3/0x75c [ 1108.801867][ T1106] ? add_taint.cold+0x16/0x16 [ 1108.806542][ T1106] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1108.812277][ T1106] ? preempt_schedule_thunk+0x16/0x18 [ 1108.817645][ T1106] ? watchdog+0xde3/0x14e0 [ 1108.822055][ T1106] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 1108.828204][ T1106] watchdog+0xdf4/0x14e0 [ 1108.832443][ T1106] ? reset_hung_task_detector+0x30/0x30 [ 1108.837991][ T1106] kthread+0x388/0x470 [ 1108.842053][ T1106] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1108.847768][ T1106] ret_from_fork+0x24/0x30 [ 1108.853786][ T1106] Kernel Offset: disabled [ 1108.858228][ T1106] Rebooting in 86400 seconds..