) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:09 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffff6) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 393.499280][ T28] audit: type=1804 audit(1592372829.842:253): pid=12348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/134/bus" dev="sda1" ino=16364 res=1 [ 393.522504][ T28] audit: type=1804 audit(1592372829.842:254): pid=12348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/134/bus" dev="sda1" ino=16364 res=1 [ 393.655423][ T28] audit: type=1804 audit(1592372830.002:255): pid=12355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/135/bus" dev="sda1" ino=16362 res=1 [ 393.679955][ T28] audit: type=1804 audit(1592372830.002:256): pid=12355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/135/bus" dev="sda1" ino=16362 res=1 05:47:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffff6) creat(&(0x7f0000000100)='./bus\x00', 0x0) 05:47:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 396.358547][ T28] audit: type=1804 audit(1592372832.702:257): pid=12371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/136/bus" dev="sda1" ino=15969 res=1 05:47:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffff6) creat(&(0x7f0000000100)='./bus\x00', 0x0) 05:47:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 396.407325][ T28] audit: type=1804 audit(1592372832.702:258): pid=12371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/136/bus" dev="sda1" ino=15969 res=1 05:47:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 396.559198][ T28] audit: type=1804 audit(1592372832.902:259): pid=12387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/137/bus" dev="sda1" ino=16017 res=1 [ 396.597630][ T28] audit: type=1804 audit(1592372832.902:260): pid=12387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/137/bus" dev="sda1" ino=16017 res=1 05:47:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:15 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 05:47:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:15 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 399.371212][ T28] audit: type=1804 audit(1592372835.713:261): pid=12407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/138/bus" dev="sda1" ino=16065 res=1 [ 399.394654][ T28] audit: type=1804 audit(1592372835.713:262): pid=12407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/138/bus" dev="sda1" ino=16065 res=1 05:47:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 399.530114][ T28] audit: type=1804 audit(1592372835.873:263): pid=12417 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/139/bus" dev="sda1" ino=16177 res=1 05:47:15 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 399.578146][ T28] audit: type=1804 audit(1592372835.903:264): pid=12417 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/139/bus" dev="sda1" ino=16177 res=1 [ 399.692349][ T28] audit: type=1804 audit(1592372836.033:265): pid=12425 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/140/bus" dev="sda1" ino=15844 res=1 [ 399.716860][ T28] audit: type=1804 audit(1592372836.063:266): pid=12425 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/140/bus" dev="sda1" ino=15844 res=1 05:47:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:18 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffff6) creat(0x0, 0x0) 05:47:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 402.377715][T12433] ptrace attach of "/root/syz-executor.1"[12432] was attempted by "/root/syz-executor.1"[12433] [ 402.421313][ T28] audit: type=1804 audit(1592372838.763:267): pid=12438 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/141/bus" dev="sda1" ino=16097 res=1 05:47:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:21 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffff6) creat(0x0, 0x0) 05:47:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 405.483566][ T28] audit: type=1804 audit(1592372841.833:268): pid=12477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir929811259/syzkaller.QPNxqY/142/bus" dev="sda1" ino=16290 res=1 05:47:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a7c6f404ba08f9f2f03f76a9936e07d3d82ce0755874e79f790001000000000000aa8881a3837a968274ab0ec72b2faf3d927200000000000000000000000000000000f4cce7f9c1ef57850471a1006fce00cd39db3b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:22 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xffffffff, 0x102) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000700)=0x254d, &(0x7f0000000740)=0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x100000001) sendmsg$SEG6_CMD_SETHMAC(r1, 0x0, 0x3404c884) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup(0xffffffffffffffff) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c75dba5ded1f6ecb3d3654daff92105f6cb9be0b6a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a959f4b857cf0fa0f4515e5aacf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c7869fa9cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f88ded8acd98353611c30a77338ea59e3a87f412ffafdb4f4a6a685b020a9e96fc4680740744c55712ce2063af4571f2a0c248b43d5c4720c1d78e831c15e786fdaf2ae40f81bfbab756927b0032c4b92b2858be830c1476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b02400"/502], 0x60}}, 0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000800)="8511c7541736aa89cd2bddeef90b4e7e7503b70203cdf2631f4e7c04a56e70668089658eee3e0f2167015cc0dc1f692c99ea2c895b76f139843bfd8303c3d9451ffecc277c6a8265fe8f8fbdb99da5b74d3db481d756700bc624afcba2341faa53ad3e2ce547be078886691d533ee86011adbf49e2cfe738a2406bb0baafdbd5670f8f03551ab99c790a651bdfb1ff3dfbcb9a6b4d67f7e395cd5dadd8768dfc4b87f0d43b35c4f040bd8750d8a4bd8be239cddfb323dafce0", &(0x7f00000008c0)=""/160, &(0x7f0000000780)="8ed3c6796c06f5040ddc52ce3f9ff3f1d929975d04792d34cf9dee9dba32ec6a2f7a2a818eabe35c99635118b3ca63b2ff75406560e2a1ec77b395ebf8ff14a312b7a4df0955aa", &(0x7f0000000a00)="18c5a32f61633585d09fb90ecc5977f49cde5aacf5962c689105204d63f5a0246551bde21e46c4ad52f38a01d2ef203463a20a84d2006365df7cd8632f18222b1300521eb730db177bc370eaa274bc649ff2c2c23e7155f1e16e416a1157", 0xff, r3}, 0x38) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180), 0x0, 0xff}], 0x40060, 0x0) fadvise64(r0, 0x4, 0x0, 0x0) 05:47:22 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xffffffff, 0x102) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000700)=0x254d, &(0x7f0000000740)=0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x100000001) sendmsg$SEG6_CMD_SETHMAC(r1, 0x0, 0x3404c884) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup(0xffffffffffffffff) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/502], 0x60}}, 0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000800)="8511c7541736aa89cd2bddeef90b4e7e7503b70203cdf2631f4e7c04a56e70668089658eee3e0f2167015cc0dc1f692c99ea2c895b76f139843bfd8303c3d9451ffecc277c6a8265fe8f8fbdb99da5b74d3db481d756700bc624afcba2341faa53ad3e2ce547be078886691d533ee86011adbf49e2cfe738a2406bb0baafdbd5670f8f03551ab99c790a651bdfb1ff3dfbcb9a6b4d67f7e395cd5dadd8768dfc4b87f0d43b35c4f040bd8750d8a4bd8be239cddfb323dafce0", &(0x7f00000008c0)=""/160, &(0x7f0000000780)="8ed3c6796c06f5040ddc52ce3f9ff3f1d929975d04792d34cf9dee9dba32ec6a2f7a2a818eabe35c99635118b3ca63b2ff75406560e2a1ec77b395ebf8ff14a312b7a4df0955aa", &(0x7f0000000a00)="18c5a32f61633585d09fb90ecc5977f49cde5aacf5962c689105204d63f5a0246551bde21e46c4ad52f38a01d2ef203463a20a84d2006365df7cd8632f18222b1300521eb730db177bc370eaa274bc649ff2c2c23e7155f1e16e416a1157", 0xff, r3}, 0x38) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180), 0x0, 0xff}], 0x40060, 0x0) fadvise64(r0, 0x4, 0x0, 0x0) 05:47:22 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xffffffff, 0x102) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000700)=0x254d, &(0x7f0000000740)=0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x100000001) sendmsg$SEG6_CMD_SETHMAC(r1, 0x0, 0x3404c884) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup(0xffffffffffffffff) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/502], 0x60}}, 0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000800)="8511c7541736aa89cd2bddeef90b4e7e7503b70203cdf2631f4e7c04a56e70668089658eee3e0f2167015cc0dc1f692c99ea2c895b76f139843bfd8303c3d9451ffecc277c6a8265fe8f8fbdb99da5b74d3db481d756700bc624afcba2341faa53ad3e2ce547be078886691d533ee86011adbf49e2cfe738a2406bb0baafdbd5670f8f03551ab99c790a651bdfb1ff3dfbcb9a6b4d67f7e395cd5dadd8768dfc4b87f0d43b35c4f040bd8750d8a4bd8be239cddfb323dafce0", &(0x7f00000008c0)=""/160, &(0x7f0000000780)="8ed3c6796c06f5040ddc52ce3f9ff3f1d929975d04792d34cf9dee9dba32ec6a2f7a2a818eabe35c99635118b3ca63b2ff75406560e2a1ec77b395ebf8ff14a312b7a4df0955aa", &(0x7f0000000a00)="18c5a32f61633585d09fb90ecc5977f49cde5aacf5962c689105204d63f5a0246551bde21e46c4ad52f38a01d2ef203463a20a84d2006365df7cd8632f18222b1300521eb730db177bc370eaa274bc649ff2c2c23e7155f1e16e416a1157", 0xff, r3}, 0x38) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180), 0x0, 0xff}], 0x40060, 0x0) fadvise64(r0, 0x4, 0x0, 0x0) 05:47:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:24 executing program 0: 05:47:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:24 executing program 0: 05:47:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:25 executing program 0: 05:47:25 executing program 0: 05:47:25 executing program 0: [ 410.393155][ T0] NOHZ: local_softirq_pending 08 05:47:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:27 executing program 0: 05:47:27 executing program 0: 05:47:27 executing program 0: 05:47:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:27 executing program 0: [ 411.672644][ T0] NOHZ: local_softirq_pending 08 05:47:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:28 executing program 0: 05:47:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:28 executing program 0: 05:47:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:30 executing program 0: 05:47:30 executing program 0: 05:47:30 executing program 0: 05:47:30 executing program 0: 05:47:31 executing program 0: 05:47:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:31 executing program 0: 05:47:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 416.662449][ T5278] systemd-udevd (5278) used greatest stack depth: 10440 bytes left 05:47:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:33 executing program 0: 05:47:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:33 executing program 0: 05:47:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:34 executing program 0: 05:47:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:34 executing program 0: 05:47:34 executing program 0: 05:47:34 executing program 0: 05:47:34 executing program 0: 05:47:34 executing program 0: 05:47:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 0: 05:47:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 0: 05:47:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 0: 05:47:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:37 executing program 0: 05:47:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x32, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 0: 05:47:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:40 executing program 0: 05:47:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x32, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 0: 05:47:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 0: 05:47:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:40 executing program 0: 05:47:40 executing program 0: 05:47:43 executing program 0: 05:47:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x32, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:43 executing program 0: 05:47:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:43 executing program 0: 05:47:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:43 executing program 0: 05:47:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:43 executing program 0: 05:47:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:44 executing program 0: 05:47:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:46 executing program 0: 05:47:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 05:47:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) open(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x800) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 05:47:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5412, 0x0) io_setup(0x100000000000c333, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:47:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 433.707039][T12769] ptrace attach of "/root/syz-executor.3"[12768] was attempted by "/root/syz-executor.3"[12769] 05:47:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 433.750466][T12775] ptrace attach of "/root/syz-executor.3"[12774] was attempted by "/root/syz-executor.3"[12775] 05:47:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:52 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 05:47:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 436.614606][T12786] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:47:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:47:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x58, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() unlink(&(0x7f0000001e00)='./bus\x00') 05:47:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:47:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 439.753367][T12834] ptrace attach of "/root/syz-executor.2"[12833] was attempted by "/root/syz-executor.2"[12834] 05:47:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 439.803105][T12840] ptrace attach of "/root/syz-executor.2"[12839] was attempted by "/root/syz-executor.2"[12840] 05:47:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x58, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 439.900210][T12849] ptrace attach of "/root/syz-executor.2"[12848] was attempted by "/root/syz-executor.2"[12849] 05:47:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:47:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x58, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5e, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x61, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) timer_delete(0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x61, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x61, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d685332"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d685332"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6d, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d685332"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a4118800000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x63, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a4118800000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a4118800000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7b, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:48:03 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x114000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 5: socket(0x40000000002, 0x3, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x2a3, 0x161) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$RTC_WKALM_SET(r3, 0x7001, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket(0x0, 0x2, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x21) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00e55c5"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'syz\x00'}}, 0x25) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100e0d59b2dfb1800e000f048c2161fe800a3000003000000439cca"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x95f1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x1, 0x8, 0x7}, &(0x7f0000000380)=0x6a01, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x7}}, 0x10) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3e}) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) timer_create(0x200000003, 0x0, 0x0) exit(0x0) timer_delete(0x0) 05:48:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b2793"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000008004000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$null(0xffffff9c, 0xfffffffffffffffe, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xd1\x05\x13\xf3\r\x17\xf4m\v\v\xda\x7f\xcf\xde\xf7\x1f[~\xa3|?t\xf0I\x00\x80\x00\x00\x00\x00\x00\x00\xdcP@h#~qDK\x91\x17\x93,\xd2\x14\v\x90\xf5\xd3\x91%\f\x9b\xce\x93#\x03JR\x13u\xd8\xfd#\x81\xbaD\xb5\xea\xa2\xca\x9c\x7f\xf6\x01\xb2/\xcc9\x18\x12L\x8c$\xd0\x14V\xec\xcffB\xfd\f\x17{\xefG\xff\r\x05\xf6', 0x200) ftruncate(r0, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x1) pipe2(&(0x7f0000000000), 0x0) 05:48:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x0, 0x61e8}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) timer_create(0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f144a47e51675"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100e0d59b2dfb1800e000f048c2161fe800a3000003000000439cca"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') sendfile(r5, r6, 0x0, 0x7ffff000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x95f1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x1, 0x8, 0x7}, &(0x7f0000000380)=0x6a01, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x7}}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x7, 0x0, 0x4, 0x7fffffff}, {0x4000, 0x1, 0x6, 0x10000}, {0xff, 0x8, 0x20, 0x88b9}, {0x101, 0x9, 0x1, 0xffffff80}, {0x7, 0x0, 0x20, 0x3}, {0x8, 0x0, 0x2, 0x9}, {0x0, 0x5, 0x3a, 0x9}]}) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchdir(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: setuid(0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x5000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4ea0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0) r2 = socket(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x3a, @empty, 0x0, 0x3, 'sed\x00'}, 0x2c) setsockopt$inet_int(r2, 0x0, 0xb, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x17c, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x80}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x4000, 0x0, 0x6, 0x10000}, {0xff, 0x8, 0x20, 0x88b9}, {0x101, 0x9, 0x1, 0xffffff80}, {0x8}, {0x6}]}) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000140)='\x00') 05:48:04 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r0, r1) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x7, 0x0, 0x0, 0x61e8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:48:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f144a47e51675227967690d05c61f153af1d5dfd660dbeaa7080d68c23838fce82ad257715968ade78116d315565ec26a2f857904d8563aad13d4ce199643fea627bd2a0a5a2f6b2d33f6babbc5598afe54ca76bd20336147eb4863"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x2d, 0x800, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b63707520da34c4ff7e7db8d7"], 0x5) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0xe, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088a8", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(r2, r1, 0x0, 0x4000000000010046) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004085}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x90) syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "359f9d0508a783f8fc0d8cb06fe4304bee74af06cdf197fecc4b3bd6dcac7e4d", "bb0d99ba5d554ddf8f7d043ffb7f2f5d31209f9e298e3ddf07e6bc1d9e6eb3a3", "a27058f9619d6dca7108d8371461e4fa725325a7a7f4553646e4a6e93a4c887f", "efcbc42d459a7f6edf66b428f765a8bf95cacdadb29a735b4117d60d44d7b60b", "5d10928f99290776f9b74256187061872aa9a9331aab7360a8c4a723325a23de", "3e8441b02fd5f3b6361fe09a", 0x0, 0x1, 0x0, 0x80000000, 0x2}}) rmdir(&(0x7f0000000000)='./bus\x00') 05:48:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') sendfile(r5, r6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x1, 0x8, 0x7}, &(0x7f0000000380)=0x6a01, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x7}}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x7, 0x0, 0x4, 0x7fffffff}, {0x4000, 0x1, 0x6, 0x10000}, {0xff, 0x8, 0x20, 0x88b9}, {0x101, 0x0, 0x1, 0xffffff80}, {0x7, 0x0, 0x20, 0x3}, {0x8, 0x20, 0x2, 0x9}, {0x6, 0x5, 0x3a, 0x9}]}) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x80080, 0x80) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./bus\x00', 0x6, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xa808) r2 = perf_event_open(&(0x7f0000000640)={0x82283a0264ce9b61, 0x70, 0xff, 0x0, 0x9, 0xc0, 0x0, 0x6, 0x84, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x201, 0x0, 0x4, 0x4, 0x6, 0x7, 0x100}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80042407, &(0x7f0000000580)) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) llistxattr(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)=""/160, 0xa0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:48:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x2d, 0x800, 0x9) openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\xe5', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000080)) 05:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 05:48:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:04 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 05:48:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='-cpu'], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='+cpu'], 0x5) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x44080) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@local}, 0x14) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000002}, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'erspan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000266b8f8707b301000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91", @ANYRES64=r0], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) gettid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x108) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: mq_open(&(0x7f0000000000)=',{(({.-\'*$)@\x00', 0x0, 0x0, &(0x7f00000000c0)) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: pipe(&(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50c20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') fcntl$setlease(r0, 0x804, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) 05:48:05 executing program 0: r0 = mq_open(&(0x7f0000000000)=',{(({.-\'*$)@\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f144a47e51675"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd7"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x90, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000008004000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a"]) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="0f78c1440f20c0663507000000440f22c0c00fc7d6bd382938290f1c9c030066b9800000c00f326635010000000f30c4e395cf91020000bad00466ed0fa9baa100ed", 0x44}], 0x1, 0x0, 0x0, 0xc1b81bb5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x90, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x90, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: clone(0x8800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd8, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb00"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd8, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb00"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xd1\x05\x13\xf3\r\x17\xf4m\v\v\xda\x7f\xcf\xde\xf7\x1f[~\xa3|?t\xf0I\x00\x80\x00\x00\x00\x00\x00\x00\xdcP@h#~qDK\x91\x17\x93,\xd2\x14\v\x90\xf5\xd3\x91%\f\x9b\xce\x93#\x03JR\x13u\xd8\xfd#\x81\xbaD\xb5\xea\xa2\xca\x9c\x7f\xf6\x01\xb2/\xcc9\x18\x12L\x8c$\xd0\x14V\xec\xcffB\xfd\f\x17{\xefG\xff\r\x05\xf6', 0x200) ftruncate(r0, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x1) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd8, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb00"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r0 = openat$cuse(0xffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'syz\x00'}}, 0x25) 05:48:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x80080, 0x80) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x82283a0264ce9b61, 0x70, 0xff, 0x0, 0x9, 0xc0, 0x0, 0x6, 0x84, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x201, 0x0, 0x4, 0x4, 0x6, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f0000000580)) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) llistxattr(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)=""/160, 0xa0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfc, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(r1, r0, 0x0, 0x4000000000010046) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x0, 0x10000, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x1078}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e24}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "359f9d0508a783f8fc0d8cb06fe4304bee74af06cdf197fecc4b3bd6dcac7e4d", "bb0d99ba5d554ddf8f7d043ffb7f2f5d31209f9e298e3ddf07e6bc1d9e6eb3a3", "a27058f9619d6dca7108d8371461e4fa725325a7a7f4553646e4a6e93a4c887f", "efcbc42d459a7f6edf66b428f765a8bf95cacdadb29a735b4117d60d44d7b60b", "5d10928f99290776f9b74256187061872aa9a9331aab7360a8c4a723325a23de", "3e8441b02fd5f3b6361fe09a", 0x0, 0x1, 0x0, 0x80000000, 0x2}}) rmdir(&(0x7f0000000000)='./bus\x00') 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x44080) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@local}, 0x14) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000002}, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'erspan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000266b8f8707b301000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91", @ANYRES32, @ANYRES64=r0], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) gettid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfc, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: poll(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfc, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100e0d59b2dfb1800e000f048c2161fe800a3000003000000439cca"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0x0, 0x0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x7, 0x0, 0x4, 0x7fffffff}, {0x4000, 0x1, 0x6, 0x10000}, {0xff, 0x8, 0x20, 0x88b9}, {0x101, 0x9, 0x1, 0xffffff80}, {0x7, 0x0, 0x20, 0x3}, {0x8, 0x20, 0x2, 0x9}, {0x6, 0x5, 0x3a, 0x9}]}) 05:48:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='/dev/kvm\x00') 05:48:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2b, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], {{0x0, 0x300, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:48:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:05 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) 05:48:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd, 0xa}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x17c, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mlock2(&(0x7f0000001000/0x400000)=nil, 0x40001d, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 05:48:06 executing program 0: mlock2(&(0x7f00000f8000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x40001d, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x117, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa302"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x117, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$null(0xffffff9c, 0xfffffffffffffffe, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: r0 = mq_open(&(0x7f0000000000)=',{(({.-\'*$)@\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x7) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x117, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11b, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11b, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b63707520da34c4ff7e7db8d7"], 0x5) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11b, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11d, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11d, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaf, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaf, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11d, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaf, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 0: 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b65"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 5: 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b65"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:06 executing program 0: 05:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 5: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x149, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a411880000000000000765d36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x149, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x149, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 5: 05:48:07 executing program 0: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000002c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9091607e39a209852ce7aa4acd6ecd74d473ff2bdb96931225e1fe02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 1: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 4: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 1: 05:48:07 executing program 0: 05:48:07 executing program 5: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:07 executing program 4: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 0: 05:48:07 executing program 5: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 4: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 4: 05:48:07 executing program 4: 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 1: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 0: 05:48:07 executing program 4: 05:48:07 executing program 3: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15c, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 5: 05:48:07 executing program 1: 05:48:07 executing program 0: 05:48:07 executing program 4: 05:48:07 executing program 3: 05:48:07 executing program 5: 05:48:07 executing program 0: 05:48:07 executing program 1: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15c, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 4: 05:48:07 executing program 3: 05:48:07 executing program 0: 05:48:07 executing program 5: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15c, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 4: 05:48:07 executing program 0: 05:48:07 executing program 3: 05:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15d, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 1: 05:48:07 executing program 5: 05:48:07 executing program 0: 05:48:08 executing program 4: 05:48:08 executing program 1: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15d, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 5: 05:48:08 executing program 3: 05:48:08 executing program 4: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15d, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 5: 05:48:08 executing program 3: 05:48:08 executing program 1: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 4: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 4: 05:48:08 executing program 1: 05:48:08 executing program 3: 05:48:08 executing program 5: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 1: 05:48:08 executing program 4: 05:48:08 executing program 5: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 3: 05:48:08 executing program 5: 05:48:08 executing program 0: 05:48:08 executing program 4: 05:48:08 executing program 3: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 5: 05:48:08 executing program 1: 05:48:08 executing program 0: 05:48:08 executing program 4: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 3: 05:48:08 executing program 1: 05:48:08 executing program 5: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 3: 05:48:08 executing program 1: 05:48:08 executing program 4: 05:48:08 executing program 3: 05:48:08 executing program 5: 05:48:08 executing program 1: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 3: 05:48:08 executing program 1: 05:48:08 executing program 4: 05:48:08 executing program 0: 05:48:08 executing program 5: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 3: 05:48:08 executing program 0: 05:48:08 executing program 4: 05:48:08 executing program 1: 05:48:08 executing program 5: 05:48:08 executing program 3: 05:48:08 executing program 0: 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:08 executing program 4: 05:48:08 executing program 1: 05:48:08 executing program 5: 05:48:08 executing program 0: 05:48:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}, {0x0}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}, {{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {&(0x7f00000029c0)=""/70, 0x46}, {0x0}, {&(0x7f0000003c00)=""/113, 0x71}, {0x0}, {0x0}], 0x6, &(0x7f0000003f00)=""/155, 0x9b}, 0xb2e}], 0x2, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) write$P9_RGETLOCK(r2, 0x0, 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xa0}}, 0x0) 05:48:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) pipe(&(0x7f00000003c0)) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x2008040}, 0x4081) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x44880) 05:48:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}, {0x0}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}, {{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {&(0x7f00000029c0)=""/70, 0x46}, {0x0}, {&(0x7f0000003c00)=""/113, 0x71}, {0x0}, {0x0}], 0x6, &(0x7f0000003f00)=""/155, 0x9b}, 0xb2e}], 0x2, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:48:08 executing program 1: 05:48:08 executing program 3: 05:48:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r0, r0, 0x0, 0xffff) 05:48:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}, {{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {&(0x7f00000029c0)=""/70, 0x46}, {0x0}, {&(0x7f0000003c00)=""/113, 0x71}, {0x0}, {0x0}], 0x6, &(0x7f0000003f00)=""/155, 0x9b}, 0xb2e}], 0x2, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 05:48:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c500) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x540) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044084}, 0x40091) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') syz_open_dev$mouse(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:48:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000050006006c0000000a0000000000000000000000000000000000ffffac14140000000000000000000800120000000200000000000000000006000000000000000000000000040000ac1e0101000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff"], 0xa0}}, 0x0) 05:48:08 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001180)={0xa, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac14140000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac141400000000000b0000000000000005000500000000000a00000000000000fe8002"], 0xa0}}, 0x0) 05:48:08 executing program 5: 05:48:08 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 05:48:08 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001180)={0xa, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:48:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x2]}}}]}, 0xa0}}, 0x0) 05:48:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}]}, 0xa0}}, 0x0) 05:48:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2]}}}]}, 0xa0}}, 0x0) 05:48:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0201050000000a000000ff45ac0000ffffff8200e931190000000000000680ffffff82000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:48:08 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setresuid(0x0, 0x0, 0x0) 05:48:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8949, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 05:48:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r2 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) 05:48:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d9007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 05:48:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600d82ce075588fe79f790001060000ea3adf4f6684d1d4c326e3bb7121f98cfc1b0cd1130f9cb6ff82a979d05fcd268b70bfbbfa28a8df72c60ea31dc8f36050dddb1c92ce9157a2700fc4db3dd5f476a48b84e4a8fec55775a6438468899d6eda06e182d4e89781efaee4c12e6653df9fc21d81c3d1d339db50a945da619d8ab49f6cdc4e7a474c3eb1fb006906230b2394576dec4e7a30888bc1d82d5e407ddba6f0a424599f7c8351057c57eb60a78496e49a58e910bfbc865552e0d146a60a95cd2e3c0687184aa30216212ff8af6b655c25159e49292704c512341617e5662e37c104a9c2d015d12beec51a2b19816a66524a017cde2288bd41e8a96fc7d78f32d60c5053c57dd7d78c7f3b35806d5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:48:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd2(0x0, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}, {&(0x7f00000001c0)="c4b46a584051605e", 0x8}], 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r3) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 05:48:09 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0201050000000a000000ff45ac0000ffffffa900e931190000000000000680ffffff82000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:48:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0xfc]}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x34000) 05:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'lo\x00'}) 05:48:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2]}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xfc]}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 0: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010409000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x12) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) creat(0x0, 0x0) 05:48:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 05:48:09 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000020000102505a1a44000010203010902680002010000000604000001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c000000b508042413000905810340000000000904"], 0x0) 05:48:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 05:48:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0201050000000a000000ff45ac00000000006300e931190000000000000680ffffff82000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:48:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x2]}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a44000010203010902680002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241800000008241c000000b50804241b"], 0x0) 05:48:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 05:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 05:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x7fffefbf}, {&(0x7f0000000380)=""/65, 0x41}, {0x0}, {0x0}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x1, 0x0, 0x0) 05:48:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) socket(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0xd, &(0x7f0000000800)}) 05:48:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x4c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:48:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x47}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}}, 0x1c) 05:48:09 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 05:48:09 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8}, @mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 05:48:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 05:48:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xfc]}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 05:48:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}]}, 0x50}}, 0x0) 05:48:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x109002) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2c768c81b5ddfa200c008100000001000200000001ec9ae35d4e11db972075a81b675d4fbfb0c91330382d71a5db21339903ac1be76a8cbc00327c"], 0x3e) sendfile(r1, r1, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2d30) 05:48:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 05:48:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 05:48:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 05:48:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x24004c90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) 05:48:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$smc(0x0) 05:48:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_sec_ctx={0x1}]}, 0xa8}}, 0x0) 05:48:09 executing program 0: r0 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82022e2fac"], 0x10) write(r0, 0x0, 0x0) 05:48:09 executing program 2: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000080)={0x5}, 0x8) 05:48:09 executing program 5: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7902adf5ffffffff"], 0x10) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) 05:48:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0201a9ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffa6000000e100e2ff87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) r0 = dup(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@routing={0x2f, 0xc, 0x1, 0x5, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x1d}, @remote, @loopback, @local, @dev={0xfe, 0x80, [], 0xf}]}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x585000, 0x41) 05:48:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8994, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 05:48:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:48:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000440)=0x2, 0x4) fcntl$dupfd(r1, 0x8a46e77133839dce, 0xffffffffffffffff) 05:48:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}}}, 0x0) 05:48:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) 05:48:09 executing program 4: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="82022e2f66"], 0x10) write(r0, &(0x7f0000000040)="e25aae4987734d76a4ff20ebdf1443545dd9f00fcf8e9a2c5df38215969928a5f2a2ef255a5dcf7f5d77fb3d3ea0b0d23794cbba", 0x34) 05:48:09 executing program 0: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="82022e2f66"], 0x10) write(r0, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) 05:48:09 executing program 3: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="82022e2f53"], 0x10) write(r0, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x29) 05:48:09 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:48:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:48:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:48:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0xb4, 0x0, 0xb4, 0x0, 0x144, 0x144, 0x144, 0x144, 0x144, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'ip6gretap0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'macsec0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}, 0x26) 05:48:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 05:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001cb, 0x0) 05:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @loopback, @ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 05:48:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 05:48:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x58, 0x2, 0x6, 0x5, 0xf0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7702}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 05:48:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x58c9dcf5}, 0x1c) 05:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000f7ffffffffffffff00000000000000000000000000000e00000004000000cc02000074020000b0000000b000000000000000b0000000080300003802000038020000380200000803ef000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000000a6fe86583a0c9da81c652b77a96d3e38ada3dbf9bc2d9ba3778350aea100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000009400f4000000000000000000000000000000000000000000240065636e0000000000000000008b00000000000000000000000000000000000100000060005345540000000000000000000000000000000000000000000000000000000000000033b098b8185dbe2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001e00000010000660ec80fdbd3ab0c36746e6c300000000000000000007767310000000000000000000000000000000000002000000000000000000000000000000000ffff00000000000000000000000000000000700094000000000000000000000000000000000000000000240052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth0_macvtap\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 05:48:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 05:48:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 05:48:09 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 05:48:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010100000000000000000000000005000100060000fd100008800c00078008000940fe0000000900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000000c7fe1, 0x0) 05:48:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000080)={0x8, 'batadv_slave_0\x00', {'vxcan1\x00'}, 0xfba}) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) syz_extract_tcp_res(&(0x7f00000000c0), 0x5, 0xfd) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, &(0x7f0000000080)=0x6, 0x7) mq_timedsend(r3, &(0x7f0000000200)="251b19ccef905ad84834a2b2cda6dcc26a3fceb67c2e6799720f51ede8610993bda2e0951aa4ac5fe630d2b784704ec77b", 0x31, 0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, &(0x7f0000000080)=0x6, 0x7) mq_timedsend(r5, &(0x7f0000000200)="251b19ccef905ad84834a2b2cda6dcc26a3fceb67c2e6799720f51ede8610993bda2e0951aa4ac5fe630d2b784704ec77b", 0x31, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=r3, r5, 0x15}, 0x10) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@mcast1, @empty, @mcast2, 0xffff, 0xffff, 0xffff, 0x500, 0x5, 0x200010}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 05:48:09 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[], 0x47) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:48:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) 05:48:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 05:48:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@empty, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x14, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local}}}}}}, 0x0) 05:48:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) 05:48:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:48:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006965980900000000000000002000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:48:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00'}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 05:48:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="82e7", 0x46}], 0x1}}], 0x1, 0x2406a464) write(r0, &(0x7f0000000100)="d840", 0x2) 05:48:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 05:48:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000100)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}], 0x2, 0x0) 05:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 05:48:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(0x0, 0x0) 05:48:09 executing program 1: syz_emit_ethernet(0x1286, &(0x7f0000002040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6f99f80912502f01fe80000000000000000000000000001800000000000000000000ffff"], 0x0) 05:48:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000006a00100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc9) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000007fba, 0x0) 05:48:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 05:48:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000024006965980900000000000000002000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000040"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:48:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 05:48:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 05:48:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x81, 0x0, 0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @broadcast}, @timestamp}}}, 0x32) 05:48:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x44}}, 0x0) 05:48:09 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000000180)=@ll={0x11, 0x806, r1, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 05:48:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000540)) 05:48:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:48:10 executing program 5: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAME(r1, 0x0, 0x0) 05:48:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 05:48:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000017000beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7074815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712f2e6388f3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0867b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed2c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcf91c50f1fda40bf34b6c9c1da2d6ed8acaf2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9cee17deecf747f3493f1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f44ba2c5ec2e7569b05cf4690ddc189f174046a8b014acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814eeb9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93a0c5231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d29eb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44163f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e857da03ff5c0475c3c04a0295bd93fcf16ed4f9634c9c6fb30fff41c4806f1dc750eb1c45ec3a2a0b064834010604d6f88a29e8e9bda2bc9c18d1b53a08f25d62ccaa46bc0235c830a7b3fe64bc643d73b1b431bcad6b698a1ba6027870ea9e55fafbbf140c5f82a33ee4ac793b989c12a5827a7957f4d8136cf918b7cbf5bc5fc64c8001992536584586edded6f65bdd371ac84fd5cc60ab79b84e9e85a1c54d566625d133e95eff121621dff14b9de7a188b8c5387f9da63c2cce405bc44079e34e2db2b275bfbb54841d647338cad74be91144b780cf381a6860f641446ef73bd11d45f5e4df8f3c6440d8425fd7382225cf8c2cada01bf3cd5cbc6a403173e0c89a491c75efc5eef6ce6c01322f6528a0cf8d04771b2e1baed054a3d298edf20952195516a460bdf5380ad2110fc64737b3ce18aceaf58db74f91e81d771f8c72a4a5d3c19fb5038e63285eaa6d4812350c45cc80830f31b4d70cb633c664107f335a5a1135987af5b06b6b9c3648a21c73f2db6dc4e8c725850e11610e3a342450e2e7801f0d90ef8dd8bc3cae87078acb2"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={r2}, 0x5e) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) syz_emit_ethernet(0x14a4, &(0x7f0000001840)=ANY=[], 0x0) 05:48:10 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 05:48:10 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xa010100}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) writev(r3, &(0x7f0000001940)=[{&(0x7f0000001400)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d34c3ef145cad9aaddefb439df1beffe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb753ddeb1e0dc66f019618e868a38371361d6110edab71f3ae2fc04feed51cd887ac2bdcd241d92f7b1aa9d7f705411", 0xa4}, {&(0x7f0000001500)}, {&(0x7f0000001600)="f6498ed7ae8b0e7b1fdfb9d027eedc5fec7f23343dd479fd739cb7a3aa4f46b1f0aa19142ba592fe6561b1d59c", 0x2d}, {0x0}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 05:48:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:48:10 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000880)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3d69ac", 0x8, 0x11, 0x0, @private0, @local, {[], {0x4e24, 0x0, 0x8}}}}}}, 0x0) 05:48:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x5, 0x3}]}}}}}}}}, 0x0) 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 4: 05:48:10 executing program 3: 05:48:10 executing program 0: 05:48:10 executing program 2: 05:48:10 executing program 3: 05:48:10 executing program 5: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 4: 05:48:10 executing program 5: 05:48:10 executing program 0: 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 0: 05:48:10 executing program 5: 05:48:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 3: 05:48:10 executing program 5: 05:48:10 executing program 0: 05:48:10 executing program 4: 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 0: 05:48:10 executing program 4: 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 0: 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 4: 05:48:10 executing program 0: 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 4: 05:48:10 executing program 0: 05:48:10 executing program 3: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 1: 05:48:10 executing program 2: 05:48:10 executing program 0: 05:48:10 executing program 4: 05:48:10 executing program 5: 05:48:10 executing program 3: 05:48:10 executing program 4: 05:48:10 executing program 2: 05:48:10 executing program 1: 05:48:10 executing program 0: 05:48:10 executing program 5: 05:48:10 executing program 3: 05:48:10 executing program 1: 05:48:10 executing program 4: 05:48:10 executing program 2: 05:48:10 executing program 0: 05:48:10 executing program 3: 05:48:10 executing program 5: 05:48:10 executing program 1: 05:48:10 executing program 0: 05:48:10 executing program 2: 05:48:10 executing program 4: 05:48:10 executing program 5: 05:48:10 executing program 3: 05:48:10 executing program 0: 05:48:10 executing program 1: 05:48:10 executing program 5: 05:48:10 executing program 0: 05:48:10 executing program 2: 05:48:10 executing program 4: 05:48:10 executing program 3: 05:48:10 executing program 5: 05:48:10 executing program 1: 05:48:10 executing program 0: 05:48:10 executing program 2: 05:48:10 executing program 4: 05:48:10 executing program 5: 05:48:10 executing program 1: 05:48:11 executing program 3: 05:48:11 executing program 0: 05:48:11 executing program 2: 05:48:11 executing program 1: 05:48:11 executing program 5: 05:48:11 executing program 4: 05:48:11 executing program 2: 05:48:11 executing program 0: 05:48:11 executing program 5: 05:48:11 executing program 3: 05:48:11 executing program 1: 05:48:11 executing program 2: 05:48:11 executing program 0: 05:48:11 executing program 4: 05:48:11 executing program 3: 05:48:11 executing program 5: 05:48:11 executing program 1: 05:48:11 executing program 2: 05:48:11 executing program 0: 05:48:11 executing program 4: 05:48:11 executing program 2: 05:48:11 executing program 3: 05:48:11 executing program 1: 05:48:11 executing program 5: 05:48:11 executing program 0: 05:48:11 executing program 4: 05:48:11 executing program 2: 05:48:11 executing program 5: 05:48:11 executing program 3: 05:48:11 executing program 1: 05:48:11 executing program 0: 05:48:11 executing program 4: 05:48:11 executing program 3: 05:48:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000010000107000000000000000003"], 0x14}}, 0x0) 05:48:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100}) 05:48:11 executing program 0: 05:48:11 executing program 4: 05:48:11 executing program 2: 05:48:11 executing program 1: 05:48:11 executing program 3: 05:48:11 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500f, 0x0) 05:48:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x73b000) 05:48:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 05:48:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)='3', 0x1}], 0x1}, 0x0) 05:48:11 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 05:48:11 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) 05:48:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0xa0}}, 0x0) 05:48:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:48:11 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0x1) dup2(r1, r0) 05:48:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x800c5011, 0x73b000) 05:48:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:48:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000003c0)=0x8000) 05:48:11 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000040)) 05:48:11 executing program 0: pipe(0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0x3e8}}, 0xfffffff4) 05:48:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) tkill(r6, 0x2f) openat$null(0xffffffffffffff9c, 0x0, 0x280001, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) dup3(r2, r3, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) dup2(r1, r4) 05:48:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000020000000002402000100f8beffff00000002f2000000030005000000000002"], 0x60}}, 0x0) 05:48:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local]}) 05:48:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 05:48:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1c8) sendfile(r1, r2, 0x0, 0x7fffffa7) 05:48:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c"], 0x60}}, 0x0) 05:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0x0, [0x12]}, 0x3c) 05:48:11 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 05:48:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00", 0x1}, 0x60) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd160\x00'}}}]}, 0x13c}}, 0x0) 05:48:11 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) 05:48:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cac7acd5fb1c9923c0e2bd8a47d6ac902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb4a9d08501c56ab5aa00000c5d197e54a3b05489d1d1245cb774879b0871dd61703eefe87ff070000000000008cca1a363b2b28add653658171122dc01e0a77d7c44b009fdac91fc827f5797532750d4d4639f11089feb3f25b4695c6dac2cabfa04e2c16fa741bbf5528a601b5934b867f39f7d776ac00a413949b4455b7c6c678de4d9740cfdff6169c664b55ce550fb0e6860b169d9f7abbeb08e02799374ae0091858bdf144d8c7dcec5e43a0e8099e543116b1b7d144b56145cca4798344d82de45f0c1b7d041d0d6111aeaf1f8a72a8e601a9814d309a3de8e1a65f9c0c65c57d3b459504003dffcc6fdc8f07"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x10, 0x0}, 0x10) 05:48:11 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:48:11 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04S\x9e\x95\xa3Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce8\x00\x00\x00\x00\x00#X\x00\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\xb2\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\x80\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-j\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\xea]\n\xfe*\xe5q-?1pu\x02\x92.n\xadZ\xc0\xf5\xe4\xb6\xc7\xe853\x12\xc1\x9e\xa6,D\alK+,\x19\x89\xb9\x14\x81\x0f\x98y\x8d\v|\xbb\xb0\x97s\x9eFpo~>2\xfa \x8aC\xf2\x90\xd0\x7f\x9b\xdf*g\a3\x9f\x1bV\xd85\x1f\xb1>\"\xd1?b\xe2C\x17q\xe3\x88y7K\xdd)\f\xccE\x9a\x86\x8b\x821-\xae \xcd\xfcGPAQ\x89`\xc5\x9f\xf47\xd605\xdc\ak\x83@\x92\xb0\xcfX\xe5f@\x8f\xf2\x1e>r\xf3d\x0e\x84=', 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r5 = gettid() tkill(r5, 0x1000000000016) 05:48:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002"], 0x60}}, 0x0) 05:48:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000000)=[0x2], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) tkill(r6, 0x2f) openat$null(0xffffffffffffff9c, 0x0, 0x280001, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) dup3(r2, r3, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) dup2(r1, r4) 05:48:11 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:11 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:48:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x70d, 0x0, 0x0) 05:48:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x717, 0x20000, 0x4, {{@in6=@mcast2, @in6=@local}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd160\x00'}}}]}, 0x13c}}, 0x0) 05:48:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x400}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 05:48:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x6) 05:48:11 executing program 5: pipe(0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:11 executing program 1: clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04S\x9e\x95\xa3Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce8\x00\x00\x00\x00\x00#X\x00\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\xb2\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\x80\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-j\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\xea]\n\xfe*\xe5q-?1pu\x02\x92.n\xadZ\xc0\xf5\xe4\xb6\xc7\xe853\x12\xc1\x9e\xa6,D\alK+,\x19\x89\xb9\x14\x81\x0f\x98y\x8d\v|\xbb\xb0\x97s\x9eFpo~>2\xfa \x8aC\xf2\x90\xd0\x7f\x9b\xdf*g\a3\x9f\x1bV\xd85\x1f\xb1>\"\xd1?b\xe2C\x17q\xe3\x88y7K\xdd)\f\xccE\x9a\x86\x8b\x821-\xae \xcd\xfcGPAQ\x89`\xc5\x9f\xf47\xd605\xdc\ak\x83@\x92\xb0\xcfX\xe5f@\x8f\xf2\x1e>r\xf3d\x0e\x84=', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 05:48:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002"], 0x60}}, 0x0) 05:48:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:48:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)) 05:48:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0x0, 0x0}, 0x10) 05:48:11 executing program 2: mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:48:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 05:48:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x80}, 'port0\x00'}) 05:48:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x3, 0x0, 0x0) 05:48:11 executing program 4: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) 05:48:11 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:48:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:48:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x89e0, &(0x7f0000000740)) 05:48:12 executing program 1: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="04000509fffffff6666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='nfs']) 05:48:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 05:48:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETTXFILTER(r0, 0x894c, 0x0) 05:48:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) tkill(0x0, 0x2f) openat$null(0xffffffffffffff9c, 0x0, 0x280001, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) dup3(r2, r3, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) dup2(r1, r4) 05:48:12 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:48:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) 05:48:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x100a, 0x4, 0x3d0, 0xe8, 0xe8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 05:48:12 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000a004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b71, &(0x7f0000000000)={0x200, 0x0, 0x0}) 05:48:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 1: poll(0x0, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) 05:48:12 executing program 2: mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:48:12 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00", 0x1}, 0x60) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 05:48:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 05:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00"}, 0x60) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 05:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd160\x00'}}}]}, 0x13c}}, 0x0) 05:48:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f0000000040)) 05:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x717, 0x0, 0x0, {{@in6=@private1, @in6=@local}, {@in=@remote, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x2, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd160\x00'}}}]}, 0x13c}}, 0x0) 05:48:12 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) 05:48:12 executing program 2: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') umount2(0x0, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) chroot(&(0x7f0000000300)='./file0\x00') 05:48:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1034}}, 0x1006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) 05:48:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='nfs']) 05:48:12 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0xe8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 05:48:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x89e4, 0x0) 05:48:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000877d, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7f37, 0x20c49a, 0x0, 0x27) 05:48:12 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:48:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 05:48:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c"], 0x60}}, 0x0) 05:48:12 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) open$dir(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 05:48:12 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) open(0x0, 0x0, 0x0) 05:48:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) syz_genetlink_get_family_id$batadv(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:48:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020a00090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002"], 0x60}}, 0x0) 05:48:12 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:48:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c"], 0x60}}, 0x0) 05:48:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) 05:48:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc4, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a7c6f404ba08f9f2f03f76a9936e07d3d82ce0755874e79f790001000000000000aa8881a3837a968274ab0ee72b2faf3d927200000000000000000000000000000000f4cce7f9c1ef57850471a1006fce00cd39db3b5c44a74944774497d3018160b5705de7bc655cf5958c01f3596a9bcb592c2235a9d112ab53fa1a3d1ada52a99aba0eb27e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:48:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5"], 0x60}}, 0x0) 05:48:12 executing program 5: pipe(0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:12 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0xff) 05:48:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) tkill(0x0, 0x2f) openat$null(0xffffffffffffff9c, 0x0, 0x280001, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:48:12 executing program 4: 05:48:12 executing program 3: 05:48:12 executing program 5: 05:48:12 executing program 2: 05:48:12 executing program 0: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000000)=[0x2], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:48:12 executing program 3: 05:48:12 executing program 5: 05:48:12 executing program 2: 05:48:12 executing program 0: 05:48:12 executing program 1: 05:48:12 executing program 4: 05:48:12 executing program 5: 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 2: 05:48:12 executing program 0: 05:48:12 executing program 5: 05:48:12 executing program 4: 05:48:12 executing program 2: 05:48:12 executing program 3: 05:48:12 executing program 0: 05:48:12 executing program 1: 05:48:12 executing program 5: 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 3: 05:48:12 executing program 0: 05:48:12 executing program 2: 05:48:12 executing program 1: 05:48:12 executing program 4: 05:48:12 executing program 3: 05:48:12 executing program 0: 05:48:12 executing program 5: 05:48:12 executing program 3: 05:48:12 executing program 2: 05:48:12 executing program 5: 05:48:12 executing program 4: 05:48:12 executing program 1: 05:48:12 executing program 0: 05:48:12 executing program 4: 05:48:12 executing program 2: 05:48:12 executing program 1: 05:48:12 executing program 3: 05:48:12 executing program 5: 05:48:13 executing program 0: 05:48:13 executing program 4: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 3: 05:48:13 executing program 5: 05:48:13 executing program 1: 05:48:13 executing program 4: 05:48:13 executing program 0: 05:48:13 executing program 3: 05:48:13 executing program 5: 05:48:13 executing program 2: 05:48:13 executing program 4: 05:48:13 executing program 2: 05:48:13 executing program 0: 05:48:13 executing program 5: 05:48:13 executing program 2: 05:48:13 executing program 0: 05:48:13 executing program 1: 05:48:13 executing program 3: 05:48:13 executing program 4: 05:48:13 executing program 5: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 4: 05:48:13 executing program 3: 05:48:13 executing program 0: 05:48:13 executing program 5: 05:48:13 executing program 3: 05:48:13 executing program 2: 05:48:13 executing program 1: 05:48:13 executing program 4: 05:48:13 executing program 5: 05:48:13 executing program 0: 05:48:13 executing program 3: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 4: 05:48:13 executing program 0: 05:48:13 executing program 3: 05:48:13 executing program 0: 05:48:13 executing program 2: 05:48:13 executing program 5: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 5: 05:48:13 executing program 3: 05:48:13 executing program 0: 05:48:13 executing program 4: 05:48:13 executing program 1: 05:48:13 executing program 4: 05:48:13 executing program 3: 05:48:13 executing program 5: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 0: 05:48:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 05:48:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw6\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 05:48:13 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="1ffc3cf529ec46f3754699ce59cda81272", 0x11}, {&(0x7f0000000140)="2a6c054c", 0x4}], 0x2}}], 0x1, 0x0) 05:48:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ac96b957ac341ffe67c4a3c670a8d5a5"}, 0x11, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="14e37a853e6ed4a9fd05321970ab0f93bceba7e8e58bf6e15cdfd52c", 0x1c, 0xcbb) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/19, 0x13}, {0x0}], 0x5, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) 05:48:13 executing program 1: 05:48:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000003c0)) 05:48:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendfile(r4, r2, 0x0, 0x4000000000dc) 05:48:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="3017033e89a0c429b93a5ddd2375c7329af628a3e15eb56d29f2391a3e5ef1d46b939c6a8a430b7b2b7a", 0x2a}, {&(0x7f0000000440)="9dbd277cba6a08a463f31cff7025943db48438f2493c", 0x16}, {&(0x7f00000004c0)="f8", 0x1}, {&(0x7f0000000500)='o', 0x1}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:48:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 05:48:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000dc) 05:48:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 05:48:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 05:48:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="14e37a853e6ed4a9fd05321970ab0f93bceba7e8e58bf6e15cdfd52c", 0x1c, 0xcbb) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/19, 0x13}, {0x0}], 0x5, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) 05:48:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 05:48:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:13 executing program 5: ftruncate(0xffffffffffffffff, 0x208200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:48:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x102, 0x0) write$rfkill(r0, &(0x7f00000000c0), 0x8) 05:48:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:48:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 05:48:13 executing program 0: lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x101c42, 0x108) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xa2) fadvise64(r0, 0x0, 0x0, 0x4) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x8004) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:48:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000300)='./bus\x00', 0x1a4) 05:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x195fd57e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000100)) 05:48:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 05:48:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 05:48:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) 05:48:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000300)='./bus\x00', 0x1a4) 05:48:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}, 0x42) 05:48:13 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='\v\x8b4\x00\x00\x03\xc0\xe0L\x9d\x06\xcb\x8d(F\x99\xdf\x92*~\xc4]\rU\xb5', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x5) sendfile(r0, r1, &(0x7f00000000c0), 0x9) fcntl$addseals(r1, 0x409, 0xb) bind$inet(0xffffffffffffffff, 0x0, 0x0) 05:48:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='comm\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/201, 0xc9}], 0x1, 0x0) 05:48:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 05:48:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x80047441, 0x770006) 05:48:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='rxrpc\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='rxrpc\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 05:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000100)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, r1}}) 05:48:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000300)='./bus\x00', 0x1a4) 05:48:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 05:48:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 05:48:14 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ac96b957ac341ffe67c4a3c670a8d5a5"}, 0x11, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000180)="14e37a853e6ed4a9fd05321970ab0f93bceba7e8e58bf6e15cdfd52c", 0x1c, 0xcbb) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000000300)=[{&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/182, 0xb6}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@dev, 0x0, r3}) dup2(r0, r1) 05:48:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) 05:48:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='rxrpc\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:48:14 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, 0x1}, 0x50) 05:48:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:48:14 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='\v\x8b4\x00\x00\x03\xc0\xe0L\x9d\x06\xcb\x8d(F\x99\xdf\x92*~\xc4]\rU\xb5', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x5) sendfile(r0, r1, &(0x7f00000000c0), 0x9) fcntl$addseals(r1, 0x409, 0xb) 05:48:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001700010000000000000000000600100008000a"], 0x1c}}, 0x0) 05:48:14 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa410, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000001b00000406002100d8c70000c794cd391ac7273122d13da829bf593c8a15344e49c3b78c10e743d64dd79a81b141889f481abb8941d23646c1e84b6724f248754333aad681cf8b2c0899773797939412aa157640f51fb91d74ed4130bea779a6269e9f7fafa01edcb3e42ae4c486ee019f37388cd7df29d956bad74c213e0f91bf3fd7c1d934a5aafa8d67be4e6ee0b72ba5aa37d2a478cab7ecd392f58fcf682073ac9e8f9f2ae5d7cbd44bb63f4ddec711"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf251b00000008f59c167e0000000400cc0006002100610000000c002280080004000600000008000100010000000500920003"], 0x4c}}, 0x4050) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x24) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$NFQNL_MSG_VERDICT(r2, 0x0, 0x8084) 05:48:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000480)={@dev, r1}, 0x14) 05:48:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ac96b957ac341ffe67c4a3c670a8d5a5"}, 0x11, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="14e37a853e6ed4a9fd05321970ab0f93bceba7e8e58bf6e15cdfd52c", 0x1c, 0xcbb) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000200)=""/19, 0x13}, {0x0}], 0x4, &(0x7f0000000300)=[{&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/182, 0xb6}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) pipe(0x0) 05:48:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) open(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:48:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@dev, 0x0, r3}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000480)={@dev, r3}, 0x14) dup2(r0, r1) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ac96b957ac341ffe67c4a3c670a8d5a5"}, 0x11, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xcbb) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/19, 0x13}, {0x0}], 0x5, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:14 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 05:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ac96b957ac341ffe67c4a3c670a8d5a5"}, 0x11, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000180)="14e37a853e6ed4a9fd05321970ab0f93bceba7e8e58bf6e15cdfd52cad13618cdc0546255f", 0x25, 0xcbb) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback, 0x0, 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000050, 0x0, 0x9, 0x40000000000000, 0xfffffffffffffffe}, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/19, 0x13}, {0x0}], 0x5, &(0x7f0000000300)=[{&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/182, 0xb6}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/stat\x00') 05:48:14 executing program 4: lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x101c42, 0x108) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xa2) fadvise64(r0, 0x0, 0x0, 0x4) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x8004) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:48:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) keyctl$link(0x8, 0x0, 0x0) 05:48:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000300)='./bus\x00', 0x1a4) 05:48:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 05:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/125, 0x7d}, {0x0}, {0x0}], 0x3, &(0x7f0000000300)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, 0x0) 05:48:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x800}) 05:48:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="175527a18f80db0469970c33a98ed1b7bae87aea148c5149ef7b76a4ce5f2da0e2428a324c35ec3154e0096e049d34f5c4d130aad831ca2f29b3fd8d862b60a2fe9171aa3b3a583d3968ad57ecc72565c67eeec56db277cdab7afd900535fcb22d92fe1ff34a0641e464b20f0272e7cd5e461521c2e1129da8b2ab79cffcfd8003e846c16dd64285840b163c518c397cf55ab9137efd8223985e7f46a18861dfdbe6afc25d87624c9c4e8a56931a1539b7d6a9b7a70e", 0xb6}, {&(0x7f0000000600)="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", 0xe0b}, {0x0}], 0x3}, 0xc040) 05:48:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:48:14 executing program 2: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 05:48:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="d9", 0x1}], 0x1, 0x81805) sendfile(r0, r1, 0x0, 0x2000005) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) fallocate(r0, 0x3182020000000010, 0x0, 0x8800000) 05:48:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x2f}}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, 0x14, 0x0, 0x0, 0x8], 0x1}, 0x0, 0x0, 0x0, 0x500}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}, {}, {}, {0x0, 0x0, 0x12d6}, {}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func]}}, 0x0, 0x112}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) pipe(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 05:48:14 executing program 5: mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x810000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:48:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @sliced}) 05:48:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 05:48:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:48:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x110, 0x0, 0x0, 0xfd7f, 0x0, 0x0, 0x0, 0x0, 0x5865}, "ee0605000000ffff06000000"}, 0x2c) 05:48:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0xffffffff, @private1, 0x4485}, {0xa, 0x0, 0x40, @mcast1, 0x6}, 0x0, [0x3, 0x8, 0x10000, 0x6]}, 0x5c) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="0fc7340fc731642e640f01c866b9e002000066b8f0ffffff66ba000000000f3066b80500000066b9150000000f01d9c0f9dfbaf80c66b8f081a88666efbafc0cb05aee66b99801000066b80030000066ba000000000f300f7875796565660f38829a0f00", 0x64}], 0x1, 0x81, &(0x7f0000000280), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:48:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x400, 0x4) 05:48:14 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x7, 0x0) 05:48:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x155, 0x155, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x12d6}, {}, {0x0, 0x0, 0x6}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0x172}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x75, r3, 0x4, 0x70bd25}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@deltfilter={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xffff}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) fallocate(r0, 0x3182020000000003, 0x0, 0x8800000) 05:48:14 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x24308e, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x88}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x50000000000, 0xff], 0x1f004}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpus\x00', 0x2, 0x0) 05:48:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) dup3(r4, r3, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x2305e2b7) 05:48:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b62", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2]}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x2f}}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, 0x14, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r3, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2020480, &(0x7f0000000180)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq', 0x3d, 0x1f}}, {@rq={'rq', 0x3d, 0x100000000}}], [{@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@uid_gt={'uid>'}}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@euid_lt={'euid<'}}, {@dont_measure='dont_measure'}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x7, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e4b6aa", 0x0, 0x0, 0x0, @loopback, @private2}}}}}}}, 0x0) 05:48:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x8}, {}, {}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func]}}, 0x0, 0x112}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pipe(&(0x7f0000000480)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 05:48:14 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 05:48:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800000, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@efer={0x2, 0x2001}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:48:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) dup3(r1, r0, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 05:48:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x161, 0x161, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}}, 0x0, 0x17e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2024, &(0x7f0000000200)=ANY=[]) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000240)=[{0x1, 0x100, 0x1800}, {0x0, 0x2fe4, 0x1800}, {0x4, 0x6, 0x800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x2, 0x8a8f, 0x800}, {0x1, 0xf001, 0x800}, {0x3, 0x0, 0x2000}], 0x8, &(0x7f00000003c0)={r2, r3+10000000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400292c00fe8000000000000000000000000000aaff0200000000000000000000000000012f000000200000000420655800d323c629e7a538ad0086dd080088be00000004100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r4, &(0x7f0000001640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001600)={&(0x7f0000004740)=ANY=[@ANYBLOB="4c110000320000012dbd7000fcdbdf251600000005c70aa524020e8178fac2415494d7a7e0aa6b637cf2bb87bf9dd0762399578f2180dfcd3af50a54090ac42dac69baa94cc57c43aa8b1efa2f2771cdaf6557653356c135c05191ddc00484a6f847bddec3b9b4e539cc47443aace31bcfd486af9b98ba967dd9bf2b5f7ab41e7b36ea979ba580b17f96287efe5b4864bb22029544cfb20534d8c4421e14e4e645da28d55324fbe0b5624fceab6f97be5aaff97299616f7008002d00", @ANYRES32=0x0, @ANYBLOB="8410858014001300f0a100000000090023b1000000060000041011003ea9edb68fa6f837b629850aed3a7d96675035a02376e4303c2f4b058c3c137d0c87a3abd06c75719bb132c452315ec4782b865624c1fd81e32102e2b3b2293032ac748f84db8b4e0f18a207bbdff493a26586eab6110d73450158985b341a45dd16adadc386268a6bc3a05fa4ada54368328ae533ddea2a6843c76e84ce8272c4f70e9debb1991a07244b3ee8c2a085efd78ea32fe14f7afe274bc2f42f2acadd49b80387903b72e024b34e10b3efdcd9d0b3306a019042fc245da0cd51306c9eefe3ffe93b02cda4c270a03d292c7fc582c808034762ad91bf3788193d5cec25e0b9d4a181f1753aa3eacf4de77379dd87c16355a35f12c555958ebf7650544f01f134969bbe63fd0cb2c896e39000b246022c6b6c7b0ff2a6f12c5c21d27acfcf68bf7e02fefa1e24575cd4f0c4905412870a4f7a5523ca6b7fca92666692d19a85cdfe5d6dd9be31200a087bcae8ba60c82b9f89917348f7bbcf7f8798618a44aa3818483e5bbb57b88e56cc596256850ce337af917139364fd861626cace5f93ff16d549b2b70f71a1454c14aa517c0c017214a23770658e5bed3f98fe266f8dc5e69acb07371e89760ba56bc6be1919b91a6c2a5062b21565614f5f4ebf80374e3563b1892b500240560c0b81b974acac179088667d90d1a677181d6387a849a17d333d3e0b4957f05cc3bbb9eeb83a82a4cf7f082eaf7b544564c8745a721812719ed252793c8d464b2ebc60d7b9166a793d380044b9fe13a7d5cf3dc4232a9bc119106ee45111c25638c14aaba0b6ebf7e3a64022d4949b15109ed0f405c24fa81d8d5bcbf1f0292ad6c9ad78d0f60499fd8995b27ab8df3382cec0991a81757d197c1479dce02a809fd1effb2c0e4ceaffc797b8a075d44cb6a4965e9f931dc50ac202c236cfaa109bf26e4d86c4f64b36ad57e4d73d9cdc67ef17c528c5045f3ac99328fa960a09ec88c3248ede29370761ff574c980f394d49b99828e3e5f17cc4c11cacb80fa04ba385c1d82e8a8c1406680d57d6ea9d3e2337c13a6e7b57313228d8b254c03291207c6100827caf922aed20700577435f60699e8a3872fba876ad0a79e46c5f8452960155b51ec28aa30224bf068a1b6e25865fd5f904fe295a125c7bb401e64a9dcb85f0b3bac04733e98ad7d9a3662bf783a8a74df0f406fb09fa517199699c583cb9602bf799de1ea9b1254aec109fec0e9d87f43f6e55d3b9767d97323d7c82c9f4f94d482c44da6b4ee8ffb5fcadc77edce1a7f63d1aef7979fe16332358ffb9e7870038057a6cfeb98a2368d087052f87f5d3a4ec1214394b06d7de2489166acdc1ab8efcf8420e22a4a78e02836291776f226fbdcafd1db4d2c58d7bfee37f21e8e72760ea93d864719a3e15d70661e565d7455fc5c6bd678f091c36b1d884b3cd3bd0900968a28e670e41ffcb9f46ebeed679076aa951fba9f6112cbf162e72a83342df2608e95f1fdf55abaec3121638a3ea727413ce52270f6c9626efeefafc8210a5768fc7a33e122b1a03ae1563df9230ee0d853f32d2d8367711e5e63bd339e2c0731f29b975b5c6fe2200a2aec1729d967c3087e63e6b960adcf0c3c7b3e26d6ca666286364913f17fcaa56fd1f851e613ca3becc60ab45eebde8631f93ddafd9e35b125e1e993b53b229e3cfa9d6b85592c628e0b9a34e4f9a247e008dfa6d9265a7c6a3f3d60b60f359af855f3728a8691cbbdb12df381dd4635dbd85bc1d6f7562a5be2ab712342095321eb4f6bc2222fd660f242bbada183553e8ba5c127c0d2dbb94a52be58415c99dad88d18b0b59ac91ad2461182e889ec3c5ba180d807969f0ae83b92f6e7668ae57668e34cf93e72586072f8f915f3494ea34c33ffe88ec212639119c9ac95eb1195977d951d7af587a07fe54cc4a700f15f64c41c318eaa5bf385a2b95d77b74707446359b371019939dd2154b50b801f853e04528398e6536fcc876f4305340a9c0c8d086c6b8b29417668779a5c83047a0da555595162e96a6141161e641811a5d84d1a6d4ed4573dfa802c7abeed343eb917096644c774e3b95c3ee3ba8c1f5f4bd68b3661f1e444b361377f3bd4e98d2a7536d82d45ba4dac8cbd5e543404f657be9284efedca3d46dda6b23da7cc91efd0c268f21a6e0228cfc31df47cd49bc5f3834803668b26c83506e9a80876f5917ce734d67cf4654a263ab811a0622f829c5d87d871ed37411351e41e59a974e8def1f537c5ba710354556a7b119fac17a22f5c54643b02f45584e634e028e453a07e2ca7a2dcf8849fe106b815bfdec7f53ac6c7ad65fa55986dabc05fe1cb3b7255ba4107f3962f38dc41e62ce4a9c4e62b94c07e08c46595e9de41f4e4d2bd16e57169e6bf0b632808b27cb3c1fe9d1c862dad449017eec8b3347cc8d6444404554c5fe96bb29969624c84e9da4c67927fcd6ec22a5b9c19090deff7075d8622a0f199e7282e58a4e10224aaa6e2de108800141a0cc4010b779ce5862d41d0555cc73614cfb3d0fb18c95179a16afd7429efcb802609370dc86664d484b4429e19dec56ea5c9877e443c84a15e6a671b037800942e2158cc0481eeec78bef05894b3b1345398a864555b383f44f9dfaa0120cb97b8fc2db1f6d9bfba9c456e3f6202370dae8dc04d97e1800fb9b5fd035618f5c275230a06876af2f571615f9ffcd166d196a08d4b7fd436a5d549ae886b942c9a67668f284dcf8b35d030dcc4ceba57d2e19add2f417fc9528a7c5052335f67f0863ff0b0ecafb36e1226c2b94d14d7093815b9a7262aebc4cf1ba79db8c74ef82349d4ee1f6ecda46f1850ba1517b3c232f6e20b5d0f42f99313eb8f8f0c7dc2299f96cf3e3d862925b488346ada63fd856e061829dcb5f62c068eebc3ab9c8d51c933fc75d7b786b75a8107da6db73f63df6675f083f28434d08bced57ad0aab3592abffd80116d2e88e09df430bebae1daad152a58b5f2e2d07c82dd84a17b7299754f17930205d134c9a213f33b3a9ae1ccf0ceea5594566138f1886668c23477c2c7373feaf7044a31e4382d95e927bf4944bf990b5524f3febd26d5425408d7b3df309e2ddf19bd289f7ea259e70b6bbbe493c9e02be1e8d30c20221e92d5d6ef6216765ff137dd1dce7edb0243e90aded1b6a5c5734cd91bfd8015c23c048dae2752e68acd8f0b8dfc58face418f5381b030059ab14e33fe7c4ed595bc86988cccea9f0327cb502ad100f8f23dce8dc89e82baf04727c2d00e61181ef3157336b94ca6a48b3b710ae33722950840eb339649fac091d31fec00d44930e19b00f97083df7af9e2baf32cc06e62f8d80bfd0bc2222bb8500d99699e084bcb7fe2e625b20fdfe334b326d94a1398702f43958e19680ca36fcfa8f292de746144d1ee955633bfda49980052cf4dd50e8bbbf50604bbe148616c66345d39c1c30b7f8b4ec5ad858313154c9270d80a95edb13c093a68dd72d9f9682abf4a3a11e4381cb1be52837d714f28360f572fcd1f96238744968519a634e174e6749d7766f411663ca99a36d4ac7918cee7e659dd91d92dfb888b5f173d93f891849436a81f7ccf7fbc3b6be22bf7cc36a5a8765764c7ce4bb4f28ea41ca35d3167e9787cbe3db54e3628036eea7c1e2239215609ce1b5ce4386a73a7e20fc3aa851bb95114d95304169e2fa923d90218880b62d87e0c567fc6d90d0dce4a82383d318b986eda3c48494b506dd84103430206d03985fa0f0167060ceac39ee985e7a1ea3a633f0b65d0efc4fdf0d68360491ed841aa47de1849b7f3abd467d6cd9ff88867b67bf38716290fd1410a5a651bf3a29eb895b6a77ba0685490982a1712547c2f6300539c3c6eafa6a29b7b1dfb84d4f2b029eb9c14e7d9dfa940b09c771a6444e25e5ac72e8e8a63d8191aa17c5ec437b038d1ff47febf2ad36aa0ed103bef31917109cb2968a41c40dc119bea6ba0a163040f9860e71c53b63717ee55387d4d47c7dd44aba6296cc1ea223834aad2835b90f45a13a975dd89e8fd33e57625e4b8f56e436e06fa7edf67bd79c7ab0cd2c409599fc8ec63a7a028d7ad4492fb654af6f583eda55e37a04a7b2a7bff18600d5df6399073123de6a21b61f61b44703e47b6a5f3417df5a7d60c1aefe1d56ef989052662c2e3eaf1abcc902bb9d83a1bcbbe93439aad9f0127452f98d09365c13d15b2ce791c6aaaa963b0e6738584de48c6865fd41c7b6ae23eaf8383bfc5f119bca8e0dd7f4e952d59915cc9a6e145801e5bef3072dffc0ffe7186a61f3ae96216a877eff6c90c7653633f6944c3fefe7e85ca11d47665db78f8a629a16d9aab72a99b419d846a9c5bd5fc50d9be15c2621cdd586b7bec466f1e23571470ce0b74c9c44c5e4d35d196d6ac11c694c2cc9df5497e2256a2b6e41a3e53b7bde5f1f7cecd1d37112d71eb52af70ca88a243c5940bab175a74d7ce80249bf6c23395aae81291c10195d1b264a2f7be56165c931f3cff5e8f5c09dc3db800ea5fcd238021189b248cb8525c27d340f5afc2fe9fa4560be6bded0933d8f30437e4919a9198a05168f722396576bb303f6ea10a8661023b515d6eeeab6a801ff88094dfafcd934998bb64efcadf9abee7ffd057eaab6dddcd55d2f57677699e73edbf5ec9d64e9a05d9b6c9aff6f9ee5c9b2d707840b74831012471914606dd22d97aa57a1fee1fa26ca17dedcc74d68ca2c036e8e05941e439008798e0a9ef0003a9b2d649f6bc02ac2c88be8a82683a72cb9539035428257767d74df49ae3c1ff66c1139bb573518cf68fc7200a6fe428c7b11a6073ea5d14232eea1d996704f542700a7d19d1c95b57f251d3ce973aa4adb05f614f72632c06fd71e3bda0774150117e53ab23ce055d3726524e4a706f3d951988468c90ee52639db8e0ce1091871b97cf04f376cb23d3df13b9b91b9e6890b9b387e5c4b7786aee6981db871e7f3dff8808429d64e075d4914ccb984417d5157938008a50a286c49037c84a85a30e103e3f91710ab9c1702ce088d67d4c6e50c8bf009e86a23142d88fb97ef10d70fc3a0601fbf947c68c531dd8432247b9d4b2dcaa882278ba8b610021402cdaf40b9a0c4fe02d7050349c7dbc7ddfc8bed89079675919f4a94fd04583c80dc57a689cffbc2afa4530a2a223d4e13db0f24bf231eeba3a8c5ddfa7bffee447dead89eab7676e886e49abdd7fd43a5ab5a1116fc7b17e9e58a7cc0fe991f95681061cda4d96e281505e11e2b1c81541059d70cb897dbaa4b26efebb141be766b9bbb86f2afd71aa2da51a5b9dd2c5de5fa453a8fd75dfc97a939e67b5fd7fafa913a813275eb445dc1460b19c17856f3011fe001edaf40107d8342aa7a85fb8801633a4d641dcc708a271245d5b496b9d3e339df791ed99ddfab61feedf287ad358540eb5c8337779a668266a294a16915ed9f45c406671b57805fbf5285fa524830b3220ca56f2a298b20cf5dfd10dbf238cc6fffb19bfc72e37336cd4a6294da68b2d626eded183931d3d90a34d9e5c60804252c96b20f3338c3dd0944d21f5f9244c16a37f01406a7fb82165790436fe4ff68c34553bfc45d64d9eb6bd1bb3f7854a6f4f495e4847a8cfb99c67424c3e09c807d6556c04b89883ad460218952dc2e83360caae3f962ffe21d62e831b2d0c4466bac592b59d8a43234fec2552490167cbc6d137bbcc676dfff0a12d600874f8868a8bba424ef71e521458d681ae64aa24ece051382d2a827418189c4d9a9f7a3166302e2aa65b51f26decd087340e38916d5d116cbd0d70d90a7d900b8c0bdc0fea01f248ca5391e7e236faa446e7890952c68d6c767a3afd4432aa1af8796728ead44065751cd062cb587005d280385b17bc4352f3979d6f4b2e01f48002c56bacf60f945a0f589a86434dc2b3e78087aa1614b795dbc9ab00f79fc5f8bbcccc80da629153f84108001800009bd43efbe8ccc99d969f10f0212d1fcd2d45d3cb3e59fa2da537a0b13e19d7fc436aeb174f092065f67fbf851fa94fa1562479aa84c6c1634af55ad480f1404fa6dc320a7df491e7f3c1123604da012a3cf70842bba6c3be6bf605f3fb17e6882909246ea537842f4128aa28906407b3342dfb728d2a1dd50a9a5495f4cce018599b532d03ef4a950c42bc280f53a747fa320afd25a10e13178d62dd4636c796858701689e150f3a49291de131acbdcbcadaf24502938f964bff9688633743c9633793f45fa5ba23a21e60fb44769f44c8e2407a7aabc43be1652759ce1eee9e2427eb4bcf63f35d71ca822ff6bda1bdbcdbfef664c60e3050d70dc87f99cdfaae110de1d3c92eb9d09c7692fa0788b99e78abb76b68fdef551f13bdc9559680688acc86d5e06e90260deabb13ecc08dbdd88612b0d280d16646d851ee6c760d0e67aebef73aa086a7d99f83074f9afd94b8fbe645156d828ab9ad9f3196dc228dc5ea34906a91c30febfffbe0b2de042f7a668ba5476f1a30ede956d287ae338365fd01df0d68fb67517419e71cce4489143b5f14cbe7a27b738e4bdc2c7ae5df20e613b2f1cdda3642d53c76b61be64c63b38995beec", @ANYRES32=0x0, @ANYBLOB="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"], 0x114c}, 0x1, 0x0, 0x0, 0x20040090}, 0x4000) keyctl$assume_authority(0x10, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0xff, 0x3, 0x3d}, {0x80, 0x9, 0xd7, 0xfffffa3c}, {0x1, 0x81, 0x2, 0x3e}, {0x8001, 0x6, 0x7, 0xab7}, {0x1, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f, 0x0, 0x8c3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x8, 0x81, 0x5, 0x81, 0x0, 0x2, 0x0, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x40200, 0x2, 0x9, 0x3, 0x9f9f, 0x8, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x9) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100f3) 05:48:14 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:48:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) 05:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "b4"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'b'}, @func]}}, 0x0, 0x132}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {0x0, 0x5}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x12d6}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x0, 0x1}]}]}}, 0x0, 0x14e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400292c00fe8000000000000000000000000000aaff0200000000000000000000000000012f000000200000000420655800d323c629e7a538ad0086dd080088be00000004100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001600)={&(0x7f0000004740)=ANY=[@ANYBLOB="4c110000320000012dbd7000fcdbdf251600000005c70aa524020e8178fac2415494d7a7e0aa6b637cf2bb87bf9dd0762399578f2180dfcd3af50a54090ac42dac69baa94cc57c43aa8b1efa2f2771cdaf6557653356c135c05191ddc00484a6f847bddec3b9b4e539cc47443aace31bcfd486af9b98ba967dd9bf2b5f7ab41e7b36ea979ba580b17f96287efe5b4864bb22029544cfb20534d8c4421e14e4e645da28d55324fbe0b5624fceab6f97be5aaff97299616f7008002d00", @ANYRES32=0x0, @ANYBLOB="8410858014001300f0a100000000090023b1000000060000041011003ea9edb68fa6f837b629850aed3a7d96675035a02376e4303c2f4b058c3c137d0c87a3abd06c75719bb132c452315ec4782b865624c1fd81e32102e2b3b2293032ac748f84db8b4e0f18a207bbdff493a26586eab6110d73450158985b341a45dd16adadc386268a6bc3a05fa4ada54368328ae533ddea2a6843c76e84ce8272c4f70e9debb1991a07244b3ee8c2a085efd78ea32fe14f7afe274bc2f42f2acadd49b80387903b72e024b34e10b3efdcd9d0b3306a019042fc245da0cd51306c9eefe3ffe93b02cda4c270a03d292c7fc582c808034762ad91bf3788193d5cec25e0b9d4a181f1753aa3eacf4de77379dd87c16355a35f12c555958ebf7650544f01f134969bbe63fd0cb2c896e39000b246022c6b6c7b0ff2a6f12c5c21d27acfcf68bf7e02fefa1e24575cd4f0c4905412870a4f7a5523ca6b7fca92666692d19a85cdfe5d6dd9be31200a087bcae8ba60c82b9f89917348f7bbcf7f8798618a44aa3818483e5bbb57b88e56cc596256850ce337af917139364fd861626cace5f93ff16d549b2b70f71a1454c14aa517c0c017214a23770658e5bed3f98fe266f8dc5e69acb07371e89760ba56bc6be1919b91a6c2a5062b21565614f5f4ebf80374e3563b1892b500240560c0b81b974acac179088667d90d1a677181d6387a849a17d333d3e0b4957f05cc3bbb9eeb83a82a4cf7f082eaf7b544564c8745a721812719ed252793c8d464b2ebc60d7b9166a793d380044b9fe13a7d5cf3dc4232a9bc119106ee45111c25638c14aaba0b6ebf7e3a64022d4949b15109ed0f405c24fa81d8d5bcbf1f0292ad6c9ad78d0f60499fd8995b27ab8df3382cec0991a81757d197c1479dce02a809fd1effb2c0e4ceaffc797b8a075d44cb6a4965e9f931dc50ac202c236cfaa109bf26e4d86c4f64b36ad57e4d73d9cdc67ef17c528c5045f3ac99328fa960a09ec88c3248ede29370761ff574c980f394d49b99828e3e5f17cc4c11cacb80fa04ba385c1d82e8a8c1406680d57d6ea9d3e2337c13a6e7b57313228d8b254c03291207c6100827caf922aed20700577435f60699e8a3872fba876ad0a79e46c5f8452960155b51ec28aa30224bf068a1b6e25865fd5f904fe295a125c7bb401e64a9dcb85f0b3bac04733e98ad7d9a3662bf783a8a74df0f406fb09fa517199699c583cb9602bf799de1ea9b1254aec109fec0e9d87f43f6e55d3b9767d97323d7c82c9f4f94d482c44da6b4ee8ffb5fcadc77edce1a7f63d1aef7979fe16332358ffb9e7870038057a6cfeb98a2368d087052f87f5d3a4ec1214394b06d7de2489166acdc1ab8efcf8420e22a4a78e02836291776f226fbdcafd1db4d2c58d7bfee37f21e8e72760ea93d864719a3e15d70661e565d7455fc5c6bd678f091c36b1d884b3cd3bd0900968a28e670e41ffcb9f46ebeed679076aa951fba9f6112cbf162e72a83342df2608e95f1fdf55abaec3121638a3ea727413ce52270f6c9626efeefafc8210a5768fc7a33e122b1a03ae1563df9230ee0d853f32d2d8367711e5e63bd339e2c0731f29b975b5c6fe2200a2aec1729d967c3087e63e6b960adcf0c3c7b3e26d6ca666286364913f17fcaa56fd1f851e613ca3becc60ab45eebde8631f93ddafd9e35b125e1e993b53b229e3cfa9d6b85592c628e0b9a34e4f9a247e008dfa6d9265a7c6a3f3d60b60f359af855f3728a8691cbbdb12df381dd4635dbd85bc1d6f7562a5be2ab712342095321eb4f6bc2222fd660f242bbada183553e8ba5c127c0d2dbb94a52be58415c99dad88d18b0b59ac91ad2461182e889ec3c5ba180d807969f0ae83b92f6e7668ae57668e34cf93e72586072f8f915f3494ea34c33ffe88ec212639119c9ac95eb1195977d951d7af587a07fe54cc4a700f15f64c41c318eaa5bf385a2b95d77b74707446359b371019939dd2154b50b801f853e04528398e6536fcc876f4305340a9c0c8d086c6b8b29417668779a5c83047a0da555595162e96a6141161e641811a5d84d1a6d4ed4573dfa802c7abeed343eb917096644c774e3b95c3ee3ba8c1f5f4bd68b3661f1e444b361377f3bd4e98d2a7536d82d45ba4dac8cbd5e543404f657be9284efedca3d46dda6b23da7cc91efd0c268f21a6e0228cfc31df47cd49bc5f3834803668b26c83506e9a80876f5917ce734d67cf4654a263ab811a0622f829c5d87d871ed37411351e41e59a974e8def1f537c5ba710354556a7b119fac17a22f5c54643b02f45584e634e028e453a07e2ca7a2dcf8849fe106b815bfdec7f53ac6c7ad65fa55986dabc05fe1cb3b7255ba4107f3962f38dc41e62ce4a9c4e62b94c07e08c46595e9de41f4e4d2bd16e57169e6bf0b632808b27cb3c1fe9d1c862dad449017eec8b3347cc8d6444404554c5fe96bb29969624c84e9da4c67927fcd6ec22a5b9c19090deff7075d8622a0f199e7282e58a4e10224aaa6e2de108800141a0cc4010b779ce5862d41d0555cc73614cfb3d0fb18c95179a16afd7429efcb802609370dc86664d484b4429e19dec56ea5c9877e443c84a15e6a671b037800942e2158cc0481eeec78bef05894b3b1345398a864555b383f44f9dfaa0120cb97b8fc2db1f6d9bfba9c456e3f6202370dae8dc04d97e1800fb9b5fd035618f5c275230a06876af2f571615f9ffcd166d196a08d4b7fd436a5d549ae886b942c9a67668f284dcf8b35d030dcc4ceba57d2e19add2f417fc9528a7c5052335f67f0863ff0b0ecafb36e1226c2b94d14d7093815b9a7262aebc4cf1ba79db8c74ef82349d4ee1f6ecda46f1850ba1517b3c232f6e20b5d0f42f99313eb8f8f0c7dc2299f96cf3e3d862925b488346ada63fd856e061829dcb5f62c068eebc3ab9c8d51c933fc75d7b786b75a8107da6db73f63df6675f083f28434d08bced57ad0aab3592abffd80116d2e88e09df430bebae1daad152a58b5f2e2d07c82dd84a17b7299754f17930205d134c9a213f33b3a9ae1ccf0ceea5594566138f1886668c23477c2c7373feaf7044a31e4382d95e927bf4944bf990b5524f3febd26d5425408d7b3df309e2ddf19bd289f7ea259e70b6bbbe493c9e02be1e8d30c20221e92d5d6ef6216765ff137dd1dce7edb0243e90aded1b6a5c5734cd91bfd8015c23c048dae2752e68acd8f0b8dfc58face418f5381b030059ab14e33fe7c4ed595bc86988cccea9f0327cb502ad100f8f23dce8dc89e82baf04727c2d00e61181ef3157336b94ca6a48b3b710ae33722950840eb339649fac091d31fec00d44930e19b00f97083df7af9e2baf32cc06e62f8d80bfd0bc2222bb8500d99699e084bcb7fe2e625b20fdfe334b326d94a1398702f43958e19680ca36fcfa8f292de746144d1ee955633bfda49980052cf4dd50e8bbbf50604bbe148616c66345d39c1c30b7f8b4ec5ad858313154c9270d80a95edb13c093a68dd72d9f9682abf4a3a11e4381cb1be52837d714f28360f572fcd1f96238744968519a634e174e6749d7766f411663ca99a36d4ac7918cee7e659dd91d92dfb888b5f173d93f891849436a81f7ccf7fbc3b6be22bf7cc36a5a8765764c7ce4bb4f28ea41ca35d3167e9787cbe3db54e3628036eea7c1e2239215609ce1b5ce4386a73a7e20fc3aa851bb95114d95304169e2fa923d90218880b62d87e0c567fc6d90d0dce4a82383d318b986eda3c48494b506dd84103430206d03985fa0f0167060ceac39ee985e7a1ea3a633f0b65d0efc4fdf0d68360491ed841aa47de1849b7f3abd467d6cd9ff88867b67bf38716290fd1410a5a651bf3a29eb895b6a77ba0685490982a1712547c2f6300539c3c6eafa6a29b7b1dfb84d4f2b029eb9c14e7d9dfa940b09c771a6444e25e5ac72e8e8a63d8191aa17c5ec437b038d1ff47febf2ad36aa0ed103bef31917109cb2968a41c40dc119bea6ba0a163040f9860e71c53b63717ee55387d4d47c7dd44aba6296cc1ea223834aad2835b90f45a13a975dd89e8fd33e57625e4b8f56e436e06fa7edf67bd79c7ab0cd2c409599fc8ec63a7a028d7ad4492fb654af6f583eda55e37a04a7b2a7bff18600d5df6399073123de6a21b61f61b44703e47b6a5f3417df5a7d60c1aefe1d56ef989052662c2e3eaf1abcc902bb9d83a1bcbbe93439aad9f0127452f98d09365c13d15b2ce791c6aaaa963b0e6738584de48c6865fd41c7b6ae23eaf8383bfc5f119bca8e0dd7f4e952d59915cc9a6e145801e5bef3072dffc0ffe7186a61f3ae96216a877eff6c90c7653633f6944c3fefe7e85ca11d47665db78f8a629a16d9aab72a99b419d846a9c5bd5fc50d9be15c2621cdd586b7bec466f1e23571470ce0b74c9c44c5e4d35d196d6ac11c694c2cc9df5497e2256a2b6e41a3e53b7bde5f1f7cecd1d37112d71eb52af70ca88a243c5940bab175a74d7ce80249bf6c23395aae81291c10195d1b264a2f7be56165c931f3cff5e8f5c09dc3db800ea5fcd238021189b248cb8525c27d340f5afc2fe9fa4560be6bded0933d8f30437e4919a9198a05168f722396576bb303f6ea10a8661023b515d6eeeab6a801ff88094dfafcd934998bb64efcadf9abee7ffd057eaab6dddcd55d2f57677699e73edbf5ec9d64e9a05d9b6c9aff6f9ee5c9b2d707840b74831012471914606dd22d97aa57a1fee1fa26ca17dedcc74d68ca2c036e8e05941e439008798e0a9ef0003a9b2d649f6bc02ac2c88be8a82683a72cb9539035428257767d74df49ae3c1ff66c1139bb573518cf68fc7200a6fe428c7b11a6073ea5d14232eea1d996704f542700a7d19d1c95b57f251d3ce973aa4adb05f614f72632c06fd71e3bda0774150117e53ab23ce055d3726524e4a706f3d951988468c90ee52639db8e0ce1091871b97cf04f376cb23d3df13b9b91b9e6890b9b387e5c4b7786aee6981db871e7f3dff8808429d64e075d4914ccb984417d5157938008a50a286c49037c84a85a30e103e3f91710ab9c1702ce088d67d4c6e50c8bf009e86a23142d88fb97ef10d70fc3a0601fbf947c68c531dd8432247b9d4b2dcaa882278ba8b610021402cdaf40b9a0c4fe02d7050349c7dbc7ddfc8bed89079675919f4a94fd04583c80dc57a689cffbc2afa4530a2a223d4e13db0f24bf231eeba3a8c5ddfa7bffee447dead89eab7676e886e49abdd7fd43a5ab5a1116fc7b17e9e58a7cc0fe991f95681061cda4d96e281505e11e2b1c81541059d70cb897dbaa4b26efebb141be766b9bbb86f2afd71aa2da51a5b9dd2c5de5fa453a8fd75dfc97a939e67b5fd7fafa913a813275eb445dc1460b19c17856f3011fe001edaf40107d8342aa7a85fb8801633a4d641dcc708a271245d5b496b9d3e339df791ed99ddfab61feedf287ad358540eb5c8337779a668266a294a16915ed9f45c406671b57805fbf5285fa524830b3220ca56f2a298b20cf5dfd10dbf238cc6fffb19bfc72e37336cd4a6294da68b2d626eded183931d3d90a34d9e5c60804252c96b20f3338c3dd0944d21f5f9244c16a37f01406a7fb82165790436fe4ff68c34553bfc45d64d9eb6bd1bb3f7854a6f4f495e4847a8cfb99c67424c3e09c807d6556c04b89883ad460218952dc2e83360caae3f962ffe21d62e831b2d0c4466bac592b59d8a43234fec2552490167cbc6d137bbcc676dfff0a12d600874f8868a8bba424ef71e521458d681ae64aa24ece051382d2a827418189c4d9a9f7a3166302e2aa65b51f26decd087340e38916d5d116cbd0d70d90a7d900b8c0bdc0fea01f248ca5391e7e236faa446e7890952c68d6c767a3afd4432aa1af8796728ead44065751cd062cb587005d280385b17bc4352f3979d6f4b2e01f48002c56bacf60f945a0f589a86434dc2b3e78087aa1614b795dbc9ab00f79fc5f8bbcccc80da629153f84108001800009bd43efbe8ccc99d969f10f0212d1fcd2d45d3cb3e59fa2da537a0b13e19d7fc436aeb174f092065f67fbf851fa94fa1562479aa84c6c1634af55ad480f1404fa6dc320a7df491e7f3c1123604da012a3cf70842bba6c3be6bf605f3fb17e6882909246ea537842f4128aa28906407b3342dfb728d2a1dd50a9a5495f4cce018599b532d03ef4a950c42bc280f53a747fa320afd25a10e13178d62dd4636c796858701689e150f3a49291de131acbdcbcadaf24502938f964bff9688633743c9633793f45fa5ba23a21e60fb44769f44c8e2407a7aabc43be1652759ce1eee9e2427eb4bcf63f35d71ca822ff6bda1bdbcdbfef664c60e3050d70dc87f99cdfaae110de1d3c92eb9d09c7692fa0788b99e78abb76b68fdef551f13bdc9559680688acc86d5e06e90260deabb13ecc08dbdd88612b0d280d16646d851ee6c760d0e67aebef73aa086a7d99f83074f9afd94b8fbe645156d828ab9ad9f3196dc228dc5ea34906a91c30febfffbe0b2de042f7a668ba5476f1a30ede956d287ae338365fd01df0d68fb67517419e71cce4489143b5f14cbe7a27b738e4bdc2c7ae5df20e613b2f1cdda3642d53c76b61be64c63b38995beec", @ANYRES32=0x0, @ANYBLOB="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"], 0x114c}, 0x1, 0x0, 0x0, 0x20040090}, 0x4000) keyctl$assume_authority(0x10, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x5, &(0x7f00000000c0)=[{0x20d8, 0xff, 0x0, 0x3d}, {0x80, 0x9, 0xd7, 0xfffffa3c}, {0x8001, 0x0, 0x0, 0xab7}, {0x1, 0x1, 0x0, 0x3f}, {0x5, 0x3f, 0x0, 0x8c3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x8, 0x81, 0x5, 0x81, 0x0, 0x2, 0x0, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x40200, 0x0, 0x9, 0x3, 0x9f9f, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x9) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:14 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100f3) 05:48:14 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:14 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cpsgrVid:De', 0x0) 05:48:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x2, [@typedef, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}, {}, {}, {}, {}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'b'}, @func]}}, 0x0, 0xba}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x2, [@typedef, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "b44815"}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], "6285"}, @func]}}, 0x0, 0x136}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) 05:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0xe, 0x0, 0x0}) 05:48:14 executing program 0: r0 = socket$inet(0x2, 0x803, 0x85) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth1_macvtap\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r3, 0x3, 0x6, @dev}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) 05:48:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100f3) 05:48:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x2305e2b7) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) 05:48:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 05:48:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffbffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400292c00fe8000000000000000000000000000aaff0200000000000000000000000000012f000000200000000420655800d3"], 0x7e) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001600)={&(0x7f0000004740)=ANY=[@ANYBLOB="4c110000320000012dbd7000fcdbdf251600000005c70aa524020e8178fac2415494d7a7e0aa6b637cf2bb87bf9dd0762399578f2180dfcd3af50a54090ac42dac69baa94cc57c43aa8b1efa2f2771cdaf6557653356c135c05191ddc00484a6f847bddec3b9b4e539cc47443aace31bcfd486af9b98ba967dd9bf2b5f7ab41e7b36ea979ba580b17f96287efe5b4864bb22029544cfb20534d8c4421e14e4e645da28d55324fbe0b5624fceab6f97be5aaff97299616f7008002d00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x114c}, 0x1, 0x0, 0x0, 0x20040090}, 0x4000) keyctl$assume_authority(0x10, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x8, 0x81, 0x5, 0x81, 0x0, 0x2, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400)}, 0x40200, 0x2, 0x9, 0x3, 0x9f9f, 0x8, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x9) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:48:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 05:48:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="737a7a30d02238d8dab2e9ff0743a8c659fba8978f2fd1b89910c0ff018c70"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000003680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001540)="f184803d58ec1d95a25087086405faa1b14388bf2ea0bf4497b9108cf2aacb8034d043f643b7c49f15a2d70235c5b98ece1283b94c8a1539680b3e6539dde4e35fe73c83d26b207ba42255fec9f51cddd7c827b6897f7f59351e01838f58e77ceac6f41e695c15b54050128a6db52c08712f1442c437f9c526f840a9e3f36bc10b86aa68f3b0592cced52ac0cb86d1983570d0fc4c3c4d005c295bb0fafaf6102491a8c491bc979a9b116f8139078213abde953be67b7b694416344090ec3b49a9cb5e787eb18995f3f4a1a8d7157c9e863719e5ab21172c007a4f757b1bbad36feb309707eba5030eeb2530cd7cd049e15a9501cd446e317907f988a4ef57ab292954aacc8da3d35a1c159ce183f11b4ee8818e86c5537e30fe47953ab0f3aa43c0e3bd216778fd19aef0182b1019a48bc6ec2a39ee2864177661020f35b47c3a912e64b79c533cac7ce1f706a6ea4441f53c7a1d9f3eea920febe480d04247ea9faa29efef52fafd0999edba5415f77106d1e436218134fd5b18159929b0e2a8adb9120dba4129a66827e0484548ad9da58713b5ca1ef6bbe18477aaa9d290f40e624d8c11f5ed65079645cb8a1caf9cca16f68d0e45e0802e98e18c7ff668453d0d0be42faa6b183a24b012eaae359d04a814c5088151709e0b334f7753a6de3cbc2291920661ef1bc2ce16cfd3d676747b6da76b3e99dfefcc73c7ad1d6767f9b1f78e867d5a310d11b0b4c51af4b59dd019171237ad7ebbd30d30c60766b560cf79fd4bc28cb8e34959844eba052c7c2857ffa8be785c99bafae6930d519fffd739bf6ffa55155bef85d287e3b74846b255a7f43bf8098b768de672d7dbc8c23295663b34e03b1a1850e97b71f38a735ed8caae33e9b30e958b9785d449c8b4fd159cfbc097d6d55d4edb53b87ef52b66069c23f3aa35e5ce60bd2d29a794da29597ed546c21910e04e6cc786a9591bc5eccc0b6b2a0c668b269eb206077691e88053a3c3863092b90596b98768985a80d143def5d06359e307a37eacb9bb486d9cc51e3450269a5ed7ba200f8816ae39095edf93638b4bccbdc80ddff7671e380d2a3f06d9aa4f71067a49c1c846fd3498730aefc270654ea29def0fc3bf13154fcba1a72aa21f63aa22ac658e9ece457b9a1578c2070858c5753f222af15d143042a5abcd6481ca8777b7ddefac3500a57e2ea1735d0fe3937529320de09cf07ee34ac796151e275810d78e26c44a50b95ababa64df83af5201dd25b5b46d30803f42ab4d98a326c19cb02a6010b4df3603c45fd80d38d76c838fcff310248f1ea2f05fa02716dcd406a8726a9cd15446f9bcc0d9d205f5601eae0e71480445b4dc1f056833a653457ab3a9770d47751ea2d4d7c0e148a8522f469b2f16526c8d8b84089c398a392c4dec2c495f435b2366e315ef31ab1109818cb1039779fcc51b54ccf86b22919748e5bd7cc27e15c61b702086084231fe8571b20606530819c81d7508fc9516608d4c25adc86728db574cf218c9ae53b221765243cb5af1d70da17768decad66e944816989e6ccbbc9c803e8bbc30f49134941f44e85d2c8f2bfc89d2806ebf97598f1de7aab0b608911bf84651e92c571e183e438694c44e051d47724828dc34a1bbe25232dcc53028feba07e7529e0d54aa02ca5fe7ed9fa6fd1a7533fcbeaaf467461839c2793612dee9682b9da3c247de833a2dcf66bb822d9dfcf4ea55dfdc90a299e4a7dc0f630f09b976c932ebca4ffc712c0a5c111a636cae963e9683a5e7c5915b7c5809b07f2f3d8107eaf7597694c123889ddaf8ada62e0011fa7ed107350b1f5c66c9d1877fd95ef6482f494eed330daaff6869def65119c148c8b70cda4b6186254bf8bdeed861df9cb9df3905e1f53504edfa8b9c19b228860dd230ff68f2046450b6a10502b3aa889f7c74407eb7d679f5fca259e8db2e376fdbf55d65411df6a0991bbefa38ce105d876853ddfbc0ff81a939469b65b4934f0383a7dc11cb0f5f637ddf4e7aa0ee5174c3e5d3af460d07d5d4cb1f89b1d915c4319aafff608d6ccd47717784179033d4267427b529415d81da75fe8753f6b49ad50448857d88c1763c927d80a33d56bc0146560714281c520e5da15d9d8acf9cf4af0c260b415fd67a3b7ae66eab1a1375dbd6b5eb9afbfa102056545ddcf19fcbe1319278cf9697b9867834f572182cdf787e0f651142e8d7efb27fb23bc3e2f2c6fa7b83c9a13d419fd89ac113770f533cf09dcd14b1d0005927639b0ceaa60b82642451586ad10f7bcdc4c431079a843497e2efca7fa4829a70244541d08539f003fccd9c95651c29622b0c2cbce08efc63b94a37bebd0e24ba8f4e2f9ea9ac161b44249c56ce9b510f49b967b5c655c7723603a21d01dae6bd19510f829a8a5c84407b03a987145f88507e420daae376830d2befb868571af2e644aee9c3f20e1fd76b31d3787920c6e7b4aa15ccd8198bdc4acc8ddebdaedaa65cd8df129e547833cc45501b0d1644f3fcaadf799fbe0ff414aae75df0ef6e77a4189f81598d14992f22add9e3784cf4f71f23cf23060e00f93351c334b67a6389d44ea9cf795d26ec747452f291667cb29e0512df64f205d795e304aaef36173045b95fd4e4976cf6d7c531003dda2e4d9366603acca6edc22b5117773e7bdfbe43030fcf8f54f348b89b06235cf9676d748a1f726cfeadfc3606745b6d432373d5e3c9bad95deadf962f7bace7869a2c080ed7af8e0b50481196e26ab40437cfc639e6c5beba769b5358be07dd9a68a1f08bf7db08135aba70ff4ce1fd3bb687ed1e020748b7a003cc89d4265152c1f6a1365216cf0adfd7edda0cbe14857b7b03ae9973b42a57ebaa2f0bbe0c297a94ae4da2f87204bf41d31b24e62ca0f5cc126e10134fbd6f8180782fce68738507d7ecc6f580423ddb8ca3874fe1009febabbaf9d46b8c8c88bbaa8d55b2361ea1e09050ef2680724e08c782af93ee0307813bfac2ec8afe46376b5d4024d5a4c24a582e3aab9a8207f1d1d5515691380b3e3331426b5e1ebc58c20a9ef0727051d770e2884e9eb9048aa072f6d6dbaba230577de56ce781779e73471334070436ebe43605ab772bfe906730d5d34a21a616ae195a14b25da9b3e3a55d3879c969d761be1a5ca0a9401af8db587802dfa97275c4e8de05e1f74fd51b75432948e243ceacfe6b0201d8c18a98f8e1e1a0f0954be36831142e7b2ebb765ece5e3ee230c90460e5eb2ef908ab0af17c267a891749d8fe7cb37fc2ea5b2f846f7c1e38dabc5186975de95f3ae8cf49c04eb734f19bded51458ad6fae051da716c9b449007892125f47d758169a673c305892f680f32fa4685a4cb79e24d499f387eaade6fbdab8d2e09fa92e955c4caf9b7abc61ccb2bb4e44c9a4b4cbb54e9d4b89582f0e5638516b58520d1cf7c11853fc44a0803f5ce5748a2e79dc93045d528d4aa84336e1d872bf165ba31d364a4b384af04ab81b9c186d02c4c1676eb00298b50d77e9e600017489facb5ae4d818370c6ce6304d6f50e861db201c3751df6f533391e731e68c0217fdc33189b9669d1dc60c89855c56e197083d367f7e7b0ea9ff6cfa7174825d401210262b62052e051c168fc21a5b868152c7b3e88be4c76b140e24e012d76defc2363c2dbf25030c57ddc49a3e3860b5e80e0f219b8145596a43b1addff3309b4abbc4312d9145b7f799eb473db633818821587466abed414323eca1a8279b20d3c30a0039e954fd1bf70e2a7641621f215d64c4c035a352a827c133fd8c1f56483c1a974e3d36351228e2c2c5ddf413fc9b72aaf736f5ddd5f07066dc57c293f5fc8b27f260590f85a205236cd7b9f781b9e3420cee0d83a21e8564b51f1f5f", 0xac2}]) 05:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/139, 0x8b}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 05:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') close(r0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x408282, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 05:48:15 executing program 2: r0 = msgget(0x2, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000003ac0)=""/107) 05:48:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f00000000c0)) 05:48:15 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) 05:48:15 executing program 3: r0 = socket(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="40182e5c7b000000fea8"], 0x1c) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r1 = socket(0x18, 0x3, 0x0) connect(r1, &(0x7f0000000000)=ANY=[], 0x1c) 05:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:48:15 executing program 3: 05:48:15 executing program 0: 05:48:15 executing program 1: 05:48:15 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2080, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(r1, r0) 05:48:15 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 05:48:15 executing program 2: 05:48:15 executing program 5: 05:48:15 executing program 0: 05:48:15 executing program 1: 05:48:15 executing program 4: 05:48:15 executing program 3: 05:48:15 executing program 0: 05:48:15 executing program 1: 05:48:15 executing program 2: 05:48:15 executing program 5: 05:48:15 executing program 4: 05:48:15 executing program 0: 05:48:15 executing program 3: r0 = socket(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="40182e5c7b000000fea8"], 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="0a93cbd1159ba33a", 0x8}], 0x1) 05:48:15 executing program 2: 05:48:15 executing program 5: 05:48:15 executing program 1: 05:48:15 executing program 4: 05:48:15 executing program 0: 05:48:15 executing program 3: 05:48:15 executing program 5: 05:48:15 executing program 1: 05:48:15 executing program 4: 05:48:15 executing program 0: 05:48:15 executing program 2: 05:48:15 executing program 4: 05:48:15 executing program 1: 05:48:15 executing program 0: 05:48:15 executing program 5: 05:48:15 executing program 3: 05:48:15 executing program 2: 05:48:15 executing program 1: 05:48:15 executing program 0: 05:48:15 executing program 4: 05:48:15 executing program 5: 05:48:15 executing program 2: 05:48:15 executing program 3: 05:48:15 executing program 1: 05:48:15 executing program 4: 05:48:15 executing program 0: 05:48:15 executing program 3: 05:48:15 executing program 5: 05:48:15 executing program 4: 05:48:15 executing program 0: 05:48:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x2, [@typedef, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x6}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'b'}, @func, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0x11a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:48:15 executing program 1: 05:48:15 executing program 3: 05:48:15 executing program 5: 05:48:15 executing program 4: 05:48:15 executing program 2: 05:48:15 executing program 0: 05:48:15 executing program 1: 05:48:15 executing program 5: 05:48:15 executing program 3: 05:48:15 executing program 0: 05:48:15 executing program 4: 05:48:15 executing program 1: 05:48:15 executing program 2: 05:48:15 executing program 5: 05:48:15 executing program 3: 05:48:15 executing program 0: 05:48:15 executing program 4: 05:48:15 executing program 5: 05:48:15 executing program 1: 05:48:15 executing program 2: 05:48:15 executing program 3: 05:48:15 executing program 0: 05:48:15 executing program 4: 05:48:15 executing program 3: 05:48:15 executing program 2: 05:48:15 executing program 5: 05:48:15 executing program 1: 05:48:16 executing program 0: 05:48:16 executing program 4: 05:48:16 executing program 0: 05:48:16 executing program 3: 05:48:16 executing program 4: 05:48:16 executing program 5: 05:48:16 executing program 3: 05:48:16 executing program 2: 05:48:16 executing program 1: 05:48:16 executing program 5: 05:48:16 executing program 0: 05:48:16 executing program 1: 05:48:16 executing program 4: 05:48:16 executing program 2: 05:48:16 executing program 2: 05:48:16 executing program 0: 05:48:16 executing program 3: 05:48:16 executing program 5: 05:48:16 executing program 4: 05:48:16 executing program 2: 05:48:16 executing program 1: 05:48:16 executing program 5: 05:48:16 executing program 3: 05:48:16 executing program 4: 05:48:16 executing program 2: 05:48:16 executing program 0: 05:48:16 executing program 3: 05:48:16 executing program 1: 05:48:16 executing program 5: 05:48:16 executing program 4: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 3: 05:48:16 executing program 5: 05:48:16 executing program 1: 05:48:16 executing program 0: 05:48:16 executing program 4: 05:48:16 executing program 5: 05:48:16 executing program 0: 05:48:16 executing program 4: 05:48:16 executing program 2: 05:48:16 executing program 1: 05:48:16 executing program 3: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 5: 05:48:16 executing program 0: 05:48:16 executing program 1: 05:48:16 executing program 3: 05:48:16 executing program 4: 05:48:16 executing program 1: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 3: 05:48:16 executing program 5: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 4: 05:48:16 executing program 1: 05:48:16 executing program 3: 05:48:16 executing program 5: 05:48:16 executing program 0: 05:48:16 executing program 2: 05:48:16 executing program 5: 05:48:16 executing program 2: [ 460.323013][T14258] ================================================================== [ 460.331154][T14258] BUG: KCSAN: data-race in _find_next_bit.constprop.0 / ext4_free_inode [ 460.339456][T14258] [ 460.341779][T14258] write to 0xffff88812421b3f8 of 8 bytes by task 9092 on cpu 1: [ 460.349426][T14258] ext4_free_inode+0x610/0xaa0 [ 460.354185][T14258] ext4_evict_inode+0x869/0xa30 [ 460.359027][T14258] evict+0x238/0x3f0 [ 460.362911][T14258] iput+0x36a/0x4d0 [ 460.366716][T14258] dentry_unlink_inode+0x272/0x2e0 05:48:16 executing program 5: [ 460.371817][T14258] d_delete+0xca/0xe0 [ 460.375798][T14258] vfs_rmdir+0x2f1/0x310 [ 460.380032][T14258] do_rmdir+0x2e9/0x320 [ 460.384186][T14258] __x64_sys_rmdir+0x2c/0x40 [ 460.388773][T14258] do_syscall_64+0xc7/0x3b0 [ 460.393278][T14258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.399149][T14258] [ 460.401474][T14258] read to 0xffff88812421b3f8 of 8 bytes by task 14258 on cpu 0: [ 460.409102][T14258] _find_next_bit.constprop.0+0x61/0x160 [ 460.414732][T14258] find_next_zero_bit+0x35/0x50 05:48:16 executing program 2: 05:48:16 executing program 5: 05:48:16 executing program 3: [ 460.419581][T14258] find_inode_bit.isra.0+0xa1/0x330 [ 460.424779][T14258] __ext4_new_inode+0xd7b/0x3020 [ 460.429715][T14258] ext4_symlink+0x322/0x9e0 [ 460.434208][T14258] vfs_symlink+0x216/0x330 [ 460.438611][T14258] do_symlinkat+0x1ac/0x1e0 [ 460.443104][T14258] __x64_sys_symlink+0x3c/0x50 [ 460.447868][T14258] do_syscall_64+0xc7/0x3b0 [ 460.452369][T14258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.458266][T14258] [ 460.460581][T14258] Reported by Kernel Concurrency Sanitizer on: [ 460.466721][T14258] CPU: 0 PID: 14258 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 460.475374][T14258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.485422][T14258] ================================================================== [ 460.493478][T14258] Kernel panic - not syncing: panic_on_warn set ... [ 460.500078][T14258] CPU: 0 PID: 14258 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 460.508734][T14258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.518770][T14258] Call Trace: [ 460.522052][T14258] dump_stack+0x11d/0x187 [ 460.526382][T14258] panic+0x210/0x640 [ 460.530277][T14258] ? vprintk_func+0x89/0x13a [ 460.534880][T14258] kcsan_report.cold+0xc/0x1a [ 460.539570][T14258] kcsan_setup_watchpoint+0x3fb/0x440 [ 460.544937][T14258] _find_next_bit.constprop.0+0x61/0x160 [ 460.550594][T14258] find_next_zero_bit+0x35/0x50 [ 460.555466][T14258] find_inode_bit.isra.0+0xa1/0x330 [ 460.560647][T14258] __ext4_new_inode+0xd7b/0x3020 [ 460.565585][T14258] ext4_symlink+0x322/0x9e0 [ 460.570084][T14258] vfs_symlink+0x216/0x330 [ 460.574492][T14258] do_symlinkat+0x1ac/0x1e0 [ 460.578977][T14258] __x64_sys_symlink+0x3c/0x50 [ 460.583730][T14258] do_syscall_64+0xc7/0x3b0 [ 460.588267][T14258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.594139][T14258] RIP: 0033:0x45c7e7 [ 460.598058][T14258] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 460.617726][T14258] RSP: 002b:00007ffeabf401c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 460.626162][T14258] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7e7 [ 460.634115][T14258] RDX: 00007ffeabf40267 RSI: 00000000004c258f RDI: 00007ffeabf40250 [ 460.642105][T14258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 460.650057][T14258] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 460.658008][T14258] R13: 00007ffeabf40200 R14: 0000000000000000 R15: 00007ffeabf40210 [ 460.667466][T14258] Kernel Offset: disabled [ 460.671806][T14258] Rebooting in 86400 seconds..