0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000040)="2301904025e0fe3b2b115d5dfd4e2abd2f8b26114f22a72f849ed3083d7113ed9e70", 0x22, 0x40, 0x0, 0x4}, &(0x7f00000000c0)) 18:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:03:10 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @mcast2, 0x10000}, 0x1c) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x16, 0x400000000000005, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) dup2(r1, r0) socket(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = socket$caif_stream(0x25, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000016000500000000000000000200000000"], 0x14}}, 0x0) dup2(r4, r3) socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x4c, r5, 0x100, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x400}, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x1f, &(0x7f0000000200), 0x127) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 18:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x212a001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x400812fa, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10]}) pipe(&(0x7f00000016c0)={0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8000, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2b6180, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000100)={0x0, 0x8}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) fsetxattr$security_smack_transmute(r4, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x0, 0x4, [], [@jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra]}, 0x2b7d89ab24184827) r7 = fcntl$dupfd(r4, 0x406, r6) bind$packet(r7, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0x11}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/zero\x00', 0x0, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000006980)={0x10001, 0x8, 0x3, 0x3ff}) r9 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r9, &(0x7f0000000600)="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", 0x1e0) sendfile(r9, r10, 0x0, 0x7fffffa7) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:03:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) dup(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="b9900400000f32f30f2a985a00000066ba610066b8000066ef420f21eec4423d9eb600000000c48109fe4ce6600f005a0cc4422d3af0c462fd315030440f09"}], 0x1, 0x0, 0x0, 0x2a4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x0, 0x4, [], [@jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra]}, 0x30) 18:03:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$sock_int(r9, 0x1, 0x21, &(0x7f0000000040)=0x6, 0x4) ioctl$VHOST_GET_FEATURES(r7, 0x8008af00, &(0x7f0000000000)) 18:03:11 executing program 2: ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) 18:03:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) 18:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40246608, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) mknodat(r3, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="b9900400000f32f30f2a985a00000066ba610066b8000066ef420f21eec4423d9eb600000000c48109fe4ce6600f005a0cc4422d3af0c462fd315030440f09"}], 0x1, 0x0, 0x0, 0x2a4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x0, 0x3, [], [@jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra]}, 0x28) 18:03:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x21, &(0x7f0000001800)=@hopopts={0x0, 0x1, [], [@pad1, @generic={0x0, 0x3, "e8a6f1"}]}, 0x10) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x2, @dev}, 0x80, 0x0}, 0x0) 18:03:11 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=@profile={'changeprofile ', '-posix_acl_access^trusted\x00'}, 0x28) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x840) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) 18:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000100), 0x49249249249289e, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fcntl$getown(r3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000000)) 18:03:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:12 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000037ff) r0 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) fcntl$setstatus(r1, 0x4, 0x46600) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$FUSE_POLL(r1, &(0x7f0000000400)={0x18}, 0x401003fc000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 18:03:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001340)=""/191, 0xbf}], 0x1}}], 0x2, 0x0, 0x0) 18:03:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:12 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x160, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xda36d31a174407fc}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4b7b46f6f4e708cd171cb2b7e26bc47d"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x68008082}, 0x10) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 18:03:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000000)) 18:03:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710, @hyper}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000100)) 18:03:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:13 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200428}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1dc, 0x21, 0x800, 0x70bd26, 0x25dfdbfb, {0xe}, [@generic="86790ff6831165e534569853f89b5c3b65c04e5e12e2459741d2f56d50ed1dcf77e4b39eedd975f9190f9808f6406879a9c2b9731de527ae72e66f852fae674aeb9da82bd9abfbb9f11052b2d864b1d048df732bd4a442d244ae84fb1998ec350bb0e5829fbc15566a28da5d2a81048d62465dd8576d80932bc36bdb8a1c371010a2f65d21121c88669fc2ea8a46751c9c8b3a31ff05c1d651fa01582a693a0c3d2460e74042751ed1", @nested={0x64, 0x25, [@typed={0x8, 0x53, @uid=r2}, @generic="00fba6534637bedabc5bb70eec34eac89c3930b9af3cd6d85fa946e3c263f083ad622a", @generic="44f3ec716e20b36fa7975d776b8382c593b46b12f4f47fb177e1ca2bccc858b147340933438c102304b55871", @typed={0x8, 0x30, @fd=r0}]}, @generic="c1d237fa123c60f843897e0fabe11e90f0d5d2fe451366d3ab3ade392c22a6eed29f01e296c156fff01ad88a57b3515d3629d129b06cf5a1ed073a6fc6e616cdf8ae7be3854bdce95cab5b2494b3af489816749d34486e4f623273e826e66ab0005c67e3eafa1683a715b9165fc765d25dcb1748f756f7e9dc2eb875e9aca9f20f4a457e893ff883e1ba4a79b4a82e5c4c57d85a46503ba9432c7721ad72497ad524d96fbf53f187782c105dc106", @typed={0xc, 0x2f, @u64=0x7fffffff}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) 18:03:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffab}}]}, 0x13c}}, 0x0) 18:03:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x8d5a23e75933d0ce) semtimedop(r1, 0x0, 0x0, &(0x7f0000000200)) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f0000000040)=""/159) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 18:03:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = dup(0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 18:03:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:03:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff80000001) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:13 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x3, r2}) 18:03:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@echo_reply}}}}}, 0x0) 18:03:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:03:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x3}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000000)) 18:03:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:03:14 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 18:03:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80) inotify_rm_watch(r0, r1) 18:03:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000080)=0x3) 18:03:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200), 0x0) 18:03:14 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pipe2$9p(&(0x7f0000001040), 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x44, &(0x7f0000001080)=0x1000, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/4096) 18:03:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:14 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:03:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 18:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x400480, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0x2af) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, 0x7, {0x0, 0x8, 0x0, {0x6, 0x29b, 0x2, 0x3ff, 0xffff, 0x8000, 0xcdb2, 0x9, 0x0, 0x9, 0x10000, r8, 0x0, 0x80000000, 0xa4f}}}, 0x78) 18:03:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200)="06", 0x1) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r2, 0x0, 0x2008000fffffffe) 18:03:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 18:03:15 executing program 5: io_setup(0x28ee6785, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="04028d3ad0aab7effd1dc704f514d0888c0fa5cd895c60802fc0cf67a38a2fc716f98554bb0cd2fc206b5230106f272145592320f829fda5631d2999b0492121010ec392f8aea8a92f9d6c89000000000000"], 0xe, 0x6) signalfd(r1, &(0x7f0000000080)={0x100000}, 0x8) 18:03:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200)="06", 0x1) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:03:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 18:03:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, r2, 0x0) unlink(&(0x7f0000000040)='./bus\x00') 18:03:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x25, "b0a6e498a008bd851af32a3fd5f2a49aeda65e0d6e7be138b7ca397379e8528e43a296bf30"}, &(0x7f00000000c0)=0x49) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 18:03:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 18:03:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r7, 0x8008af00, &(0x7f0000000000)) 18:03:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:03:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:16 executing program 2: unshare(0x20600) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 18:03:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000000)) 18:03:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 18:03:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) 18:03:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:16 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000004c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10b) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 18:03:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 18:03:16 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0xc}, 0xef) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x3cd, &(0x7f0000000400)={0x0}}, 0x0) 18:03:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1378.930652][T25075] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:03:17 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) [ 1379.005817][T25075] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:03:17 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0eb) prctl$PR_GET_TIMERSLACK(0x1e) 18:03:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:17 executing program 4: semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 18:03:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)='fS\a\x00\x00\x0069@\\', 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffe7, 0x0, 0x207, 0x0, 0x8642cf4b267e75b9}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 18:03:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x88001, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:03:17 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) 18:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) recvmmsg(r1, &(0x7f0000008f40)=[{{&(0x7f0000005b00)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:03:17 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb5, 0x95, 0x64, 0x8, 0x1385, 0x5f00, 0x9a11, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x14, 0x0, 0x1, 0x57, 0xee, 0xe5, 0x0, [], [{{0x7, 0x5, 0x400000000000081, 0xe, 0x1d}}]}}]}}]}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4baedf48cce145f9, 0x0) fdatasync(r0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f00000000c0)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/deS\x9c\x05\xd6M\x9a9\x92', 0x22000, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x12, 0x19, 0x5, "67d28450d969419845afc932614cd21711a470f00848378cb94a127d5fe2ab38395d6a22a07d3ef08f85812755a8cea5a97ec69a1a6ee73ab55e9037f815e5ea", "1882e42602040f04713ad7b5cdb9e99bb34808a7f484b1b1d960cc3e9ac7b2ce", [0x10000, 0x2]}) 18:03:17 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000000010, 0x803, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000002280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:03:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1379.691058][T25138] IPv6 header not found [ 1379.695570][T25138] IPv6 header not found 18:03:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1380.005629][T29598] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1380.253774][T29598] usb 6-1: Using ep0 maxpacket: 8 18:03:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000fffdffff000008001b000000000008000d0000000000"], 0x30}}, 0x0) 18:03:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) [ 1380.373510][T29598] usb 6-1: config 0 has an invalid interface number: 20 but max is 0 [ 1380.381981][T29598] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1380.392717][T29598] usb 6-1: config 0 has no interface number 0 [ 1380.399041][T29598] usb 6-1: config 0 interface 20 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 29 [ 1380.409412][T29598] usb 6-1: New USB device found, idVendor=1385, idProduct=5f00, bcdDevice=9a.11 [ 1380.418940][T29598] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:03:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1380.544042][T29598] usb 6-1: config 0 descriptor?? 18:03:18 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) [ 1380.610651][T29598] usb 6-1: could not send command 0x1, error=-2 [ 1380.617789][T29598] usb 6-1: could not initialize adapter [ 1380.623886][ C1] usb 6-1: RX USB error -2. [ 1380.628750][ C1] usb 6-1: error -1 when submitting rx urb [ 1380.667169][T29598] ar5523: probe of 6-1:0.20 failed with error -2 18:03:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:18 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r9, 0x0) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000440)) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) write(r10, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 18:03:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 1382.737598][T25253] device batadv0 left promiscuous mode 18:03:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) [ 1383.886974][T12130] usb 6-1: USB disconnect, device number 78 18:03:22 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket(0x1000000010, 0x400000400080803, 0x0) write(r5, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) 18:03:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000001100)={0x80000000}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r12, 0xae47, 0x6800) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000001180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r13, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44070}, 0x80000) fcntl$dupfd(r8, 0x0, r8) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) fcntl$dupfd(r15, 0x0, r5) writev(r3, &(0x7f00000010c0)=[{&(0x7f0000000040)="d8e39157c1c9f5b19efff69e9d25f83c77cb993e89220e1358fb53fde3ae722cef237e1958cb3cd1b5567b1dc8", 0x2d}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000001080)="7943d5400d2e8f209f7a552f09dc", 0xe}], 0x4) 18:03:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) 18:03:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) gettid() r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) socket$inet(0x10, 0xa, 0xac) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socket$inet6(0xa, 0x0, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8000) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) 18:03:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4422dd349410ada8bbc9d85aad064249b298f2381067138c3e44c0ae2547bb9f414ff53189b2e97b6d8b3479e6cce5f7b54a5d8ae34a3f5a90ddfd10d04a343920675c0b8a0d85b7e05522e3bea0fe1b86e806a4dbd41c18deaa3e62125a57c72388b25197ba1783a86302b0a696b7ae992e94c04514338e601f5ba68a4ed20ea52f3d66bf924bfec6014a13aad4267819112d40077be3e4a50e6779a6b63ea78c0f58f7489263f9ac67ab0201318ad5fa88407b90c6d0", 0xb7}, {&(0x7f0000000140)="7004c00fae155a9ad93bdbca961cbe03d695aa90eb17f3cced8b68756dd95858cae42f2ea3c85effcb2493d1078a7827d833a3bda66eac11eae42cdeea4efb14f0e2717badb790283f1e5d6f4430dab5ec92a50430caf857e58e39c3c6945cbe2dc550ff849f5d7d9816af7cc42eeac99eef8a688cf10260061b1298c5481f66d280aace0b39475252fc593f58c059eda2d8baa6aaca2063dae9dc3f27af886d5d195df41d4a04d4da078476f83be20eff68a16f35bc6629c613cf8034f76bb16cbe966f9a1e891154fccd0505bbc5627bc26eba9d1af2899693374ef4d0ac1c5920ace5", 0xe4}, {&(0x7f0000000240)="77432571e56d1468503f98c38333983a80b501623ba22c7eb6f4abd6800779d53b61a87a3d0ccc02c7e0565af3d2e4ea76ba57b4b4618a33ef1803e0a97dc6749e23fbce0b0bb17899138cb0725205a4183da9ecd752ca6f0c79095d0f3d51a981701334417fbec39999611e885dec1dfe1c7009143818092c6a26442c9b99211afd2c0995c4c299b98f26356e0fe7768598cb1d17448110381ab0afba89f08c14aad64984d0c2d726ecabf229f7437ec709f5ceb18644f901ca8c1b", 0xbc}], 0x3, 0x0, 0x0, 0x1c048440}, {0x0, 0x0, &(0x7f0000000880), 0x8, &(0x7f0000000900)=[@op={0x18}, @iv={0x58, 0x117, 0x2, 0x40, "daf0b00376cf224fff071fa157ef2aabb540a6016bdfef72a427cdbbe131ad4828c7072eaf3d53784d5cd8943d113682e73936119a6690f065d717892e713589"}, @iv={0xd0, 0x117, 0x2, 0xba, "f255c9b4ef4e9bdff34b6288620124e53cd29673b71436a992ae796de217d693f6ef3171f1c009fb33c3541b92c89e9b4fbc7a9c8dc86ff264746d9d19c3ccf2f38961b07caa1a2095b64328704e0674a4430c48e7c362b30e1bdf0e5bccc0b9b816437ff4f87d26eb5e6464c0ec52d2e54c87da3d4737443ebc7e30373e374a2adacc40ca0816ed267276a96938ace9d2f4828594257e97422071f290d55a2e264f793a005fc1d370e373b1da2b7f56f28e9afa790b0c1acfe3"}], 0x140, 0x2000000}], 0x2, 0x8000000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) 18:03:22 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x49249249249289e, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000000)) 18:03:23 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:03:23 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 18:03:23 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x1) write$eventfd(r0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getresuid(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r2, &(0x7f0000000300)='./file0\x00', 0x200080, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 18:03:23 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1385.291194][T25654] ptrace attach of "/root/syz-executor.0"[25653] was attempted by "/root/syz-executor.0"[25654] 18:03:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = dup2(r1, r0) ppoll(&(0x7f0000003100)=[{r2}], 0x1, &(0x7f0000003140)={0x0, 0x989680}, 0x0, 0x0) 18:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:23 executing program 4: getsockname$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000040)=0x6e) socket$inet(0x10, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760"}, 0x71) sendfile(r1, r1, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, 0x0, &(0x7f00000000c0)) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x388b01a38db2e5a0, &(0x7f0000000480)=""/242, &(0x7f0000000140)=0xf2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0f0040000702000600657468305d2db8894e4e0f66c0d8ea6c23c3e51d954bba3ab56e13a52b47a15c3d91205663e1985d573c5bfb23243b0648d4df3c77d094af9a3ce810f94584c00f6d5aa1f0123ac1aed29955e068f30563cb58f0d7759ad853d81593a0b9e48fe41459d3ce0d6c0b93082a"], 0xf) 18:03:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x5ea082e0d71d5a3c}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr="cdb05c2afe5deabb82e617fdb4d26742"}]}, 0x30}}, 0x0) 18:03:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x49249249249297e, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000100), 0x49249249249289e, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000080)={r7, 0x2, 0x6, 0x5, 0x100, 0x0, 0x5, 0x1, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x6, 0x1000, 0xe95e4dc8, 0x10000}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)={r8, 0x5f, "1b7ed9ec8d01142370249049fa9b656b3975f9c4ea7bd716d817020bbce0d0ed25180ca11c283870ad80a29247aa49b17b5bc53162e1b0601f0b37eddebd9459337fbb8f21b7ef5a922dd56a2e5e426b77f88f193aa11a93773050bbeeee9d"}, &(0x7f0000000200)=0x67) sendmmsg$alg(r2, &(0x7f0000000100), 0x49249249249289e, 0x0) fcntl$setlease(r2, 0x400, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x14, 0x4) fcntl$dupfd(r1, 0x0, r1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000380)={r10, 0x3f}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r11, 0x8008af00, &(0x7f0000000000)) 18:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 18:03:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) 18:03:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r3, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$', 0x1}], 0x1}, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r4, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) 18:03:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 18:03:24 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x585}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) keyctl$describe(0x6, 0x0, &(0x7f0000000c00)=""/145, 0x91) keyctl$get_security(0x11, 0x0, &(0x7f00000004c0)=""/204, 0xcc) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:03:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:24 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 18:03:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_procfs(r3, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x10000000, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) r6 = socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r7, &(0x7f0000000340)=""/39, 0x27, 0x0) r8 = dup2(r6, r7) ioctl$RNDADDENTROPY(r8, 0x40085203, 0x0) 18:03:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb2, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x4000) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffe8a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 18:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r0, 0x407, 0x0) 18:03:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/w\b\x00', 0x100, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x8}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r6, 0x0, 0x1}, &(0x7f0000000200)=0xc) 18:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000040)=0x2) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 18:03:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) 18:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 18:03:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) 18:03:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) 18:03:25 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1cf1fbf8c7e74584e8ae63803233f96d21f72708005e6a8d722dff4766000000f8ff1000010000000200000008b911076d526615", @ANYRES32, @ANYPTR64], 0x1c}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x0, 0x80000) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x28044801) setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 18:03:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:26 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 18:03:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x49249249249289e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000040)=0xd376, 0x8) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000100), 0x49249249249289e, 0x0) fcntl$getflags(r4, 0x5e415c98c37f1701) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000000)) 18:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000006840), 0xc, &(0x7f0000006800)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32, @ANYBLOB="ffffe29e0a0002000000256da50b9bf2c0a3a9208861cbdad960d1076ab234fbc5ec17bc49b5b73a001195cf0e81ca82fa09d4d744843636291d7daab94df6509e83ba7f747a5a82ce93c174c689e3b907c0b1a32274d45240a919ce0673a5b5c21603fb319ea0b0cee6a6074cfc4a2a1eac24fb24128a9cea0c3b585dd37d8969f2063eca647ba07acf356438ce076c3dbdce2fa5c9e9a98bf09b291d36a815421dcbe5f0383a4e7d006438b7d5194619d21c8055ed42e9ffa20000"], 0xec}}, 0x0) 18:03:26 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) 18:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) ptrace$setregset(0x4205, 0x0, 0x80419de8939b19d4, &(0x7f0000000500)={&(0x7f0000000680)="19accb5f2e1f5300fee691c7bde85f8f32b1314fc66e1756c60e90796875d87ba904aa7372f0ed464cccb2fc4c0bcd10078392bf0cd8b87aff21a3d18e5b05540a352d6e597543c6aefa74eaa3dfef941f6ca0449f579cba0ab31e445162efe67659b328974b925e7b827675d9e88c8c79c363b17c66ea0d82e44f1064b267c67dd28f62993176ff2ed923494302dde22040b6fd67dbfb511c0ba1ce4ee9533d32d72dab348e2d7acbee04c933f2407ab7d819eaff9dec507c36d98e604f14e98fb7f2f706c5970d07ae9fa2bd3f2e869f33ce90f626f1ca680e4538fb1e52", 0xdf}) accept4(0xffffffffffffffff, &(0x7f0000000280)=@can, &(0x7f0000000200)=0x80, 0x81800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) unshare(0x20000) r4 = dup(r0) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=@known='system.posix_acl_access\x00', &(0x7f0000000380)='u\x00\x01\x00vl,\v\x12\x83\xf9\x8b<\nq\xcf\xfc+\"\x0e\x00\x00\x00\x00\x00l\xb1\xbb\x16\x1c$\xd7\x1c\xce,\rA\xe2\xa6\x8a\xdf\xb7G\xb5!Z\xec\r$qu\xf2zO\x06Y\x8d\x0e\x80\xad\x86ISl\xf4\x9f<$]\xff\xbb\xd1\xc9\x16\x16w|\x89\xe1\x85\xc95\xb7\x83\xec\xb0\xca\xe2,\f\x16~\xb1o,k\xf6w)\x118\x1e\x9e}\xce\x82)\xcb_+\xd7N\xe5\xcc\xa1\x1e-t\xbc\x12\xd7\x17\xa7\xe7\x06\xfb\x18aC\x90\xe2lRc\xb6\x86TN\xdb?U\x93t\xd6e\xc1)\xfc\x00\x00\x00\x00\x00\x00\x00v\xf2\x02\n\xf4\xd3]E`|\xb3\a\x95\xb7\xe4\xf2\xc3\x15DKP\x05\xc4h\xc7\xc4s\xe3j\xcb\xc2\xfeA\xe1\xbap\xdb\xb7@', 0xfffffcef, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:03:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) 18:03:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:26 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1cf1fbf8c7e74584e8ae63803233f96d21f72708005e6a8d722dff4766000000f8ff1000010000000200000008b911076d526615", @ANYRES32, @ANYPTR64], 0x1c}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x0, 0x80000) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x28044801) setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 18:03:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000000000040050001000700e64946e790f80a00000000b7871001000000000000000001b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000020000008c04"]) 18:03:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000000000040050001000700e64946e790f80a00000000b7871001000000000000000001b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000020000008d04"]) 18:03:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) 18:03:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000ff, 0xfffffffffffffff8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x31, &(0x7f0000000280)={&(0x7f0000000200)="26640f71d21ac4c3f960d179c4c3056e55b800660f380ac2c4e2e12b8c08feefffff26d8c3c4c27d33dfd9f1c4c2fd206709676f", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x8, &(0x7f0000000200)=""/87) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000100)=""/207) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00', 0x4}, 0x18) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b43b9407d68549f7215c8a9433e7ad6cd37d0e8f22df02e7abfea14f5f641fd355c9ea9322f0e5f88beb7a5e39f51176eb12bd554bcc9ebe84d118353450a9928879cdeac5b3bf4a38c674f0f755785e59e9e225e3546b2592982ef8f1753a88003727a9a5f7d7a2f2809c2e071c05727b174519506ca5779c9e1408425925c705c072c1fb21bcd57d3b5fbeed0"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 18:03:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000000000040050001000700e64946e790f80a00000000b7871001000000000000000001b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000020000009004"]) 18:03:27 executing program 0: pipe2$9p(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0xc6c1, 0x6, 0xffff}, {0x0, 0xda, 0x8}, {0x0, 0x0, 0x0, [], 0xe7}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x5, [], 0x1a0}, {0x0, 0x6, 0x0, [], 0x5a6}, {}, {}, {0x0, 0xfffffffffffffc10}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x6, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {0x0, 0x0, 0x0, [], 0x7fff}, {}, {0x4, 0x7}, {0x3}]}}) keyctl$session_to_parent(0x12) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0xffff, 0x0, 0x8000000000000, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc56, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 18:03:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 18:03:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:28 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x3a52dc0817c6d98, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 18:03:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00D\xde\x9b\x02\x16\a') clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 18:03:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000ff, 0xfffffffffffffff8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x31, &(0x7f0000000280)={&(0x7f0000000200)="26640f71d21ac4c3f960d179c4c3056e55b800660f380ac2c4e2e12b8c08feefffff26d8c3c4c27d33dfd9f1c4c2fd206709676f", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x8, &(0x7f0000000200)=""/87) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000100)=""/207) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00', 0x4}, 0x18) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b43b9407d68549f7215c8a9433e7ad6cd37d0e8f22df02e7abfea14f5f641fd355c9ea9322f0e5f88beb7a5e39f51176eb12bd554bcc9ebe84d118353450a9928879cdeac5b3bf4a38c674f0f755785e59e9e225e3546b2592982ef8f1753a88003727a9a5f7d7a2f2809c2e071c05727b174519506ca5779c9e1408425925c705c072c1fb21bcd57d3b5fbeed0"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 18:03:28 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3ac) prctl$PR_GET_TIMERSLACK(0x1e) 18:03:28 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) socket$packet(0x11, 0x2, 0x300) 18:03:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:28 executing program 0: clone(0x2003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 18:03:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1390.975510][T26895] tty_tiocsserial: 'syz-executor.0' is using deprecated serial flags (with no effect): 00008700 18:03:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) 18:03:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 18:03:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKDISCARD(r1, 0x1277, 0x0) 18:03:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000ff, 0xfffffffffffffff8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x31, &(0x7f0000000280)={&(0x7f0000000200)="26640f71d21ac4c3f960d179c4c3056e55b800660f380ac2c4e2e12b8c08feefffff26d8c3c4c27d33dfd9f1c4c2fd206709676f", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x8, &(0x7f0000000200)=""/87) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000100)=""/207) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00', 0x4}, 0x18) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b43b9407d68549f7215c8a9433e7ad6cd37d0e8f22df02e7abfea14f5f641fd355c9ea9322f0e5f88beb7a5e39f51176eb12bd554bcc9ebe84d118353450a9928879cdeac5b3bf4a38c674f0f755785e59e9e225e3546b2592982ef8f1753a88003727a9a5f7d7a2f2809c2e071c05727b174519506ca5779c9e1408425925c705c072c1fb21bcd57d3b5fbeed0"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 18:03:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000580)=@gcm_128={{0x303}, "dc86e792defc03ec", "84ece5c551961d7fdad235209385ed55", "f3ab34eb", "94e1996722a30a13"}, 0x28) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 18:03:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 18:03:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 18:03:29 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73799a27d814b5a4"], 0x8) 18:03:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) r3 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r3, 0x10000000000010, 0x0, 0x10fffe) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x4) r4 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[], 0x5aa78d33) clock_gettime(0x0, &(0x7f00000001c0)) futimesat(r4, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)={{}, {0x77359400}}) r5 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={r6, 0x0}) read(r2, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) write$P9_RGETLOCK(r7, &(0x7f00000002c0)={0x22, 0x37, 0x2, {0x1, 0x80000000, 0xfffffffffffff2ed, r8, 0x4, '!\\ &'}}, 0x22) 18:03:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:03:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000ff, 0xfffffffffffffff8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x31, &(0x7f0000000280)={&(0x7f0000000200)="26640f71d21ac4c3f960d179c4c3056e55b800660f380ac2c4e2e12b8c08feefffff26d8c3c4c27d33dfd9f1c4c2fd206709676f", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x8, &(0x7f0000000200)=""/87) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000100)=""/207) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00', 0x4}, 0x18) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b43b9407d68549f7215c8a9433e7ad6cd37d0e8f22df02e7abfea14f5f641fd355c9ea9322f0e5f88beb7a5e39f51176eb12bd554bcc9ebe84d118353450a9928879cdeac5b3bf4a38c674f0f755785e59e9e225e3546b2592982ef8f1753a88003727a9a5f7d7a2f2809c2e071c05727b174519506ca5779c9e1408425925c705c072c1fb21bcd57d3b5fbeed0"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 18:03:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) syz_open_procfs(r3, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') 18:03:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x80002, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)) getgid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[0x0], &(0x7f0000000440)=[0x0, &(0x7f0000000240)='+lo\x00', 0x0, 0x0, &(0x7f0000000400)='cpusetsystem\':em0&&\x00'], 0x100) 18:03:31 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) 18:03:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x40000000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) stat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x0, 0x10000) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, 0x0) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000300)='comm\x00') preadv(r2, 0x0, 0x0, 0x6c00000000000000) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000001e00)={0x0, 0x2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) getgid() stat(&(0x7f0000000780)='./file0\x00', 0x0) r7 = getgid() setregid(0x0, r7) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000f7bf3e3782286c60dce8b868539fe410c29676e8188e10b02c93b22063cc3e6227b2b8315c3f4c4e08fbbf41251f41a41fb58903ec2c1f2213"], 0x0, 0x5f}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x5, 0x2, 0x7, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r8, 0x1}, 0x3c) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x0, 0x5, 0x2, 0x7, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000f7bf3e3782286c60dce8b868539fe410c29676e8188e10b02c93b22063cc3e6227b2b8315c3f4c4e08fbbf41251f41a41fb58903"], 0x0, 0x5a}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x0, 0x2, 0x7, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r10, 0x1, 0x1}, 0x3c) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000020006", @ANYRES32, @ANYBLOB="040006000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32, @ANYRESHEX], 0x7, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="40f2bb00000000000b001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:03:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, &(0x7f00000000c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 18:03:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 18:03:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:31 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) 18:03:31 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1393.525535][T27434] validate_nla: 4 callbacks suppressed [ 1393.525562][T27434] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 1393.539535][T27434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:03:31 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:03:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, 0x0) 18:03:31 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1396.554407][T27469] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 1396.563721][T27469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:03:34 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x141, 0x0) 18:03:34 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:03:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, &(0x7f00000000c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 18:03:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:34 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:34 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$nbd(r1, 0x0, 0x0) 18:03:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:34 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r5 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2}, 0x20) 18:03:35 executing program 0: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:03:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) 18:03:35 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) 18:03:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:35 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:35 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr(r1, 0x0, 0x0, 0x8b, 0x0) ptrace(0x11, r0) 18:03:35 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102003ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 18:03:35 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) shutdown(r2, 0x3) 18:03:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) connect(0xffffffffffffffff, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x1, 0x3, 0x2}}, 0x80) 18:03:35 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:35 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000082c0)={&(0x7f0000007e40)=@can, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 18:03:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) [ 1397.964312][T27557] cgroup: fork rejected by pids controller in /syz5 18:03:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:36 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') setsockopt$inet6_int(r1, 0x29, 0x9, 0x0, 0x123) 18:03:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLOPEN(0xffffffffffffff9c, 0x0, 0xffffffffffffff6b) 18:03:36 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write(0xffffffffffffff9c, 0x0, 0x8d) 18:03:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfff2) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="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") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') 18:03:36 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffff9c, 0x1, 0x1a, &(0x7f0000000240)=""/212, 0x0) 18:03:36 executing program 0: socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) unlink(&(0x7f0000000700)='./file0\x00') write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2772646d613b97736d3ea7ac2bda10082c87f2089ca4e83caa718474540b7be222bd8825da4a7ba368022d2cb720424c8a4f33a4f292414c2473185a2e7eb7ae4b41001bb95dfb85e2000000000000000000"], 0xc) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x6, 0x8001, 0x8, 0x0, 0x3, 0x2000, 0x2, 0x9, 0x800000000, 0x2, 0x2, 0x4, 0x1cf, 0x4, 0x1, 0x0, 0x0, 0x3, 0x0, 0x6, 0x400, 0x81, 0xca7f, 0x7, 0xa0a5, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffb, 0x10001, 0x0, 0x7, 0x401, 0x0, 0x1, 0x2, @perf_config_ext={0x1ff, 0x40}, 0x2000, 0xfffffffffffffff7, 0x2, 0x0, 0x27, 0x4}, r4, 0x3, 0xffffffffffffffff, 0x3) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) recvmsg$kcm(r0, 0x0, 0x10100) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 18:03:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 18:03:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:37 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:37 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 18:03:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") socket$inet6(0xa, 0x3, 0x80000000000004) 18:03:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r4, 0x4, 0x46600) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000a5c7fc0556150b000000d209d03f297ebcc32eb4f2235bc7897213c954f03598e18dcfcdbe70069e008508ba05206beeffce477857841122780b9289560500000000000000004986a7fc6906025cbef5d7dc1d8a92d02696a0ab9e798baa33da5621a022756fee5d5277e694800600daeafae65906e5d42ba1b84879d1813f41eaf8d15391c1230dddfefd5390b115fed0d6756529e557d9f8f368dc0b177788b4c57536a4b4b49d1e24d0fa2306a206debe6412b5c58e19d028c9b90ea4fd1ffbb7d713b2a0d3ed23a03080aaecd2a8c5a9745668e623c4be0476aca3228dedaad4129535ba5e"], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=0x800, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 18:03:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r4, 0xf, &(0x7f00000000c0)={&(0x7f0000000000)=""/135, 0x87, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)={&(0x7f00000004c0)=""/4096, 0x1000, r5}}, 0x10) ioctl$KVM_GET_MSRS(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {}]}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='pagemap\x00') ioctl$VFIO_CHECK_EXTENSION(r6, 0x3b65, 0x2) 18:03:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000b80)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") 18:03:37 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) mkdir(&(0x7f0000000380)='./bus\x00', 0x4d) 18:03:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:38 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x22}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c}]}}}}}}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 18:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:03:38 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:38 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') ioctl$KDADDIO(r0, 0x4b34, 0x9) 18:03:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000010, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000013c0)=""/180, 0x310) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x4, 0x1, &(0x7f0000000000)=0x759}) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 18:03:38 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:38 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') 18:03:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:41 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:41 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) 18:03:41 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x22}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c}]}}}}}}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x1, 0x4) 18:03:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3e, 0x0, 0x0) 18:03:41 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) creat(&(0x7f00000002c0)='./bus\x00', 0x104) 18:03:41 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 18:03:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:41 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) 18:03:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:42 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:42 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 18:03:42 executing program 4: clock_settime(0x0, &(0x7f0000000340)={0x77359400}) 18:03:42 executing program 0: perf_event_open(&(0x7f0000004f00)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff34, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb5cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 18:03:42 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x238, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x34b}, {&(0x7f00000003c0)=""/4096, 0xfffffc74}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1404.148732][T27752] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1404.216252][T27755] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 18:03:42 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 18:03:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 18:03:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) dup2(r1, r0) 18:03:42 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) fcntl$getown(0xffffffffffffffff, 0x9) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 18:03:42 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:42 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x1ff, 0xe8a6, 0x800, 0x40, 0x0, "3b605274822ea5fa6b8dc18bf1e74542f5d9ce", 0x9, 0xffffffff80000000}) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000000)) 18:03:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:03:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 18:03:42 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x1b7) 18:03:43 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:43 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4924924924926c2}) 18:03:43 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:43 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x1}) 18:03:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240), 0x0, 0x0, 0x0) 18:03:43 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:43 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x400000) 18:03:43 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:43 executing program 0: r0 = gettid() unshare(0x28020400) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) syz_open_procfs$namespace(r0, 0x0) [ 1405.678718][T27829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 18:03:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240), 0x0, 0x0, 0x0) 18:03:43 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) [ 1405.758401][T27831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1405.810225][T27831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:44 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240), 0x0, 0x0, 0x0) [ 1405.960331][T27841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1405.968340][T27841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1405.979480][T27841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1405.990950][T27841] 8021q: adding VLAN 0 to HW filter on device team0 [ 1406.123251][T27841] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1406.263011][T27841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1406.296079][T27841] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:44 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x74f, 0x800) 18:03:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:03:44 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) [ 1406.535951][T27862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:44 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0, 0x74f, 0x800) [ 1406.596653][T27862] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1406.618608][T27868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1406.669705][T27873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1406.725599][T27873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x23fb, 0x0) fremovexattr(r0, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') 18:03:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:03:44 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0, 0x74f, 0x800) 18:03:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 18:03:45 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0, 0x74f, 0x800) 18:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1406.976653][T27949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1407.037098][T27949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000280)="56264f545a82a8413be3ac9fef9567467aefa1af1d47329793740f6946ea47e04ce8c884dbff72c41d227e5cf8325e1bccde96cc6b0513fb8fbe09f81a9679d3c157d33723c6a016a3e06c232e6f6badbba51ea7f9ce86d4fd4c5421bef0f940e17cc1ed170db060804af71f1ff2db32a65b87cb40f312804ad5c9eda1747b8cb51d16c5612fd5a621f4a6cdb8d0f1071dfea5b32e6f52f8fde47a1cd1aac8baafd13ff72287a3c941f5bfb7c13aa31ce522e0e4f6c068890f0008188826e3b6c1523fd6c32c4f72d774ed22c83e030a6f5dc57e3cc474a3050a8c6666") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000900)={r4, r4}, &(0x7f0000004c00)=""/4096, 0x1000, &(0x7f00000001c0)={0x0}) r5 = add_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000001480)="35ea3a90af01785b4c2b184d83f55e5c754b1d9ca63d67180e97dfff348626747a720dde2392537758a45c7a840f794c2748242f18ff4c3f7a000e546e5a321372d7adcc9a04070a4ecc0fbc8adb32f0f8db90b0c9206fe940b674d4561b6e97fce1c2282bbd3e26ef4f19351563e31b68a2e0557365f74fcc4e62eb3fb1a507f42c179f30b9260213ebec046cadcd2a67e8521ff16bea62a8a1de00f1a7ca7f4b49cccb18aa2368a55a87e9e947ec1d71d57c", 0xb3, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000080)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, r5) ioctl(r3, 0x1000008914, &(0x7f00000002c0)="2fdca50d4603cf02000000eb494742d8fb096ee06f5e5e8aa92e22b2e549ed675a0306f58b") r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r2, r6) r7 = fcntl$getown(r2, 0x9) syz_open_procfs(r7, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r7) r8 = socket$inet(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) epoll_create1(0x80000) setsockopt$sock_int(r8, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_hci(r10, 0x0, 0x2, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000016c0)={r10, &(0x7f0000001540)="b62b99b207d3591198c0b2b438c3f60493dfc26d55a2201e969e05ac674f70870ae4722bbb468e429492d163669b144c14fcf3cf592dd6e0752ac0dfc4627487da5ecb5d51c8dbcbf86929cd830c735c07638d1a696a44269bdd68a5df6635f9000a", &(0x7f00000015c0)=""/202}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r8, r11, 0x0, 0x80000003) 18:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:45 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:45 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x0, 0x800) 18:03:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 18:03:45 executing program 2: remap_file_pages(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000002, 0x0, 0x0) [ 1407.486977][T28013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1407.548029][T28010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:45 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000200)=0x80) creat(0x0, 0x50) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={0x77359400}) write$9p(r0, 0x0, 0x0) [ 1407.698771][T28010] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1407.716052][T28014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1407.768473][T28014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:45 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:46 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) getrandom(&(0x7f00000004c0)=""/197, 0xffffff86, 0x0) 18:03:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:03:46 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:03:46 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) [ 1408.363484][T28155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:46 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1408.445541][T28155] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1408.466546][T28160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 18:03:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) 18:03:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 18:03:46 executing program 2: 18:03:46 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0xd78a0317181b5657, 0x0, 0x0) [ 1408.929410][T28283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1409.141831][T28283] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 18:03:47 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) getrandom(&(0x7f00000004c0)=""/197, 0xffffff86, 0x0) 18:03:47 executing program 2: 18:03:47 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:03:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:03:47 executing program 2: 18:03:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 1409.463292][T28315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:47 executing program 2: 18:03:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 1409.607765][T28315] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:47 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:03:47 executing program 2: 18:03:48 executing program 0: 18:03:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 18:03:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x298}], 0x1, 0x0, 0xfffffffffffffe09}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x57, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) 18:03:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:48 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:48 executing program 1: [ 1410.331047][T28349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:48 executing program 1: 18:03:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 1410.437999][T28349] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:48 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:48 executing program 0: 18:03:48 executing program 1: 18:03:48 executing program 0: 18:03:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) 18:03:48 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:48 executing program 2: 18:03:48 executing program 1: 18:03:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:49 executing program 0: [ 1410.874143][T28476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1410.974557][T28476] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:49 executing program 1: 18:03:49 executing program 2: 18:03:49 executing program 0: 18:03:49 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 18:03:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:49 executing program 1: 18:03:49 executing program 0: 18:03:49 executing program 2: [ 1411.386057][T28502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1411.464613][T28502] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:49 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:49 executing program 1: 18:03:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:49 executing program 2: 18:03:49 executing program 0: 18:03:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) 18:03:49 executing program 1: [ 1411.787151][T28522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:49 executing program 0: 18:03:49 executing program 2: 18:03:49 executing program 1: [ 1411.871875][T28522] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:50 executing program 5: ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:50 executing program 0: 18:03:50 executing program 1: 18:03:50 executing program 2: 18:03:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 18:03:50 executing program 0: 18:03:50 executing program 5: ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:50 executing program 1: 18:03:50 executing program 2: [ 1412.396279][T28546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:50 executing program 0: [ 1412.496883][T28546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:50 executing program 1: 18:03:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:03:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:03:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:50 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfffffeba) fallocate(r0, 0x3, 0x0, 0x8000) 18:03:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 18:03:50 executing program 5: ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1412.906088][T28577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 18:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x4000}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1412.973558][T28577] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1413.228878][T28612] picdev_read: 208 callbacks suppressed [ 1413.228894][T28612] kvm: pic: non byte read 18:03:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1413.293574][T28612] picdev_write: 3064 callbacks suppressed [ 1413.293591][T28612] kvm: pic: non byte write [ 1413.325341][T28612] kvm: pic: single mode not supported [ 1413.325781][T28612] kvm: pic: non byte read [ 1413.355774][T28612] kvm: pic: non byte write [ 1413.386434][T28612] kvm: pic: non byte read [ 1413.391579][T28612] kvm: pic: non byte write 18:03:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1413.520172][T28612] kvm: pic: non byte read [ 1413.553646][T28612] kvm: pic: non byte write [ 1413.596412][T28612] kvm: pic: non byte read [ 1413.625266][T28612] kvm: pic: non byte write [ 1413.645097][T28612] kvm: pic: non byte read 18:03:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000003600)=[{0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1413.671898][T28612] kvm: pic: non byte write [ 1413.698547][T28612] kvm: pic: non byte read [ 1413.736939][T28612] kvm: pic: non byte write [ 1413.744577][T28612] kvm: pic: non byte read [ 1413.760242][T28612] kvm: pic: non byte write [ 1413.775035][T28612] kvm: pic: non byte read [ 1413.786809][T28612] kvm: pic: non byte write [ 1413.813758][T28612] kvm: pic: non byte read [ 1413.837804][T28612] kvm: pic: non byte write 18:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:03:52 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:52 executing program 0: 18:03:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:52 executing program 1: 18:03:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], 0x12) 18:03:52 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x20420070) 18:03:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x6, 0x0, @local, @ipv4={[], [], @empty}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:03:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 18:03:52 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000036) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x1c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1414.627809][T28863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1414.716656][T28863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0xffffffff}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000003200050ad25a80648c6356c10324fc00120000000a000a00053582c1b0acea8b09000180feff0000d1bd", 0x2e}], 0x1}, 0x0) 18:03:52 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x84) 18:03:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 18:03:52 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1414.967099][T28949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1414.994646][T28955] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1415.041423][T28949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1415.064867][T28960] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:03:53 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:03:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:03:53 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x10, 0x3, 0x200}, 0x1e) 18:03:53 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1415.381055][T29049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b70200000f00ff7fbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000083cb4525d7b67587fb0d8944d97f889ae0a771d577c3b49a74d7c797c9110f18c7bc44e3eeff94be9f123128486898722baba8e43a6ce43f7e12803c02f79994c527abbf27608fde65453dfd506b47e39cdd52bfdb8705f9907e1be3ef2025d5a6ee6c3f13e372ec7d9c4adc0f47a2354e295be8adadcb0131bd84cda70520c48cf8ef4d3b083c8b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f065581f", 0x0, 0x100}, 0x28) 18:03:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0xffffffff}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:53 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1415.473464][T29049] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0xffffffff}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:53 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, 0x0, 0x84) [ 1415.726201][T29091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:53 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1415.790115][T29091] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:03:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0xffffffff}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:54 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, 0x0, 0x84) 18:03:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:54 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x84) 18:03:54 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6c2439397f3c8") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) unlink(0x0) geteuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet(0x10, 0x3, 0x0) 18:03:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:03:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:54 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951dd508a19d36c33a356294ffcfbb0c14029c5f0a0bd23c54a390e7d08443aa63ca430744bece0b9208e54ebb53ff91ac088c1e704317aa5f92fc5c349e73458aea58d5d82844828593281761b5c375e9e2e95820a313", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:03:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:03:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:55 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) 18:03:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) 18:03:55 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:03:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:03:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:03:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) ptrace(0x10, 0x0) 18:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:03:55 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:03:56 executing program 2: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:56 executing program 1: 18:03:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:03:56 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:56 executing program 1: 18:03:56 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:56 executing program 0: 18:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:03:56 executing program 1: 18:03:56 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:56 executing program 1: 18:03:56 executing program 2: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:03:56 executing program 0: 18:03:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:57 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:57 executing program 1: 18:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:03:57 executing program 0: 18:03:57 executing program 2: r0 = socket(0x0, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:57 executing program 0: 18:03:57 executing program 1: 18:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:03:57 executing program 0: 18:03:57 executing program 0: 18:03:57 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:58 executing program 1: 18:03:58 executing program 2: r0 = socket(0xa, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:03:58 executing program 0: 18:03:58 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:58 executing program 1: 18:03:58 executing program 0: 18:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:58 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:58 executing program 1: 18:03:58 executing program 0: 18:03:59 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:59 executing program 2: r0 = socket(0xa, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:03:59 executing program 1: 18:03:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:03:59 executing program 0: 18:03:59 executing program 1: 18:03:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:59 executing program 0: 18:03:59 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:03:59 executing program 0: 18:03:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:59 executing program 1: 18:03:59 executing program 2: r0 = socket(0xa, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 1421.808350][T30040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:03:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(r0, 0xc01812f4, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 18:04:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xfff4) write$cgroup_subtree(r3, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 18:04:00 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:00 executing program 2: socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:04:00 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:04:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:04:00 executing program 2: socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) 18:04:00 executing program 1: 18:04:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1424.744547][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.750693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.757295][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.763471][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.769758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.776253][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:03 executing program 1: 18:04:03 executing program 2: socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 18:04:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 18:04:03 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:03 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8}, 0xfffffffffffffe18) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) 18:04:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 18:04:03 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 18:04:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x600) write$P9_RREMOVE(r4, &(0x7f0000000040)={0x7}, 0x7) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 18:04:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 18:04:03 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:04 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 18:04:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 18:04:04 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x17, 0x81, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x1}) 18:04:04 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2404c828, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:04:04 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, 0x0) 18:04:04 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 18:04:04 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, 0x0) 18:04:05 executing program 4: 18:04:05 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, 0x0) 18:04:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r1, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:05 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:05 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:05 executing program 0: 18:04:05 executing program 4: 18:04:05 executing program 2: 18:04:05 executing program 0: 18:04:05 executing program 2: 18:04:05 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:05 executing program 4: 18:04:06 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:06 executing program 2: 18:04:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="75d1ab476fd39c762eff686f70a613e0ba18ce55182c5ad9b61b8ea21834e0fa59bc5f1c2bda13eecd", 0x0, 0x4}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:06 executing program 4: 18:04:06 executing program 0: 18:04:06 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:06 executing program 2: 18:04:06 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:06 executing program 2: 18:04:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:04:06 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:04:06 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:06 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1428.893261][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.899609][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.906369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.912671][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afbc3de441100ae20c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) 18:04:07 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f7016bb7795a7717fdbdeac531121076ef88fce66dbec2195320e383a5a98896db802b6b49e9dee29b5cf97b247c84f71b84478e641a0b5acfcae536f00a51adec17a5825bfa78309a0e6792d463189aa890af4b6bbf7847465d0e9911b745f5b712674e907e41534d4cfd3a460407dc63d1edb39609a1eb637f8cff338a069a8fdfffb1ce81432e4e51d7adce235ae74ba92af3f88fc30f231a7eb12077dcc425b74fd78e3f978ace450c94cedc8ca4510d67e6d4dd6e55c4c28226cbb4cc12345c870ac07cd0b19452f4d2daf230933a5c6f1a46860e0bf34cd4957d0929f9e43debb0322de2d2e89aad1ffc85a23f6003a4e4db8c0b4716919e2c94bdb24b6a8935dca3f2bcd0bb6d156e3f77ac42f2b3d372f4d0a85213c2a52c1423483fee65b942b45e6384c1b18df45f61ee46e9536a516cd962993828c03ecb2bda9ddd32d2807196132417ac1d151a02d2a47410ee6d59236d464d45190c19d637a6311725e7f914d6f7b927a32b217201a914ae09227fb9bf6057634b307429f83c8346dc3d8f3a8bf87f3964579d732f2f3817fe87b21fb74ec84f5872294a339a44b4d7c9c1f934076e66240b674345c41b7a6c26a59c74a1989996590349204a9c6ae24ee67bfb7dd56304d0bc0e367b81510c63efe3a441196b105ad53b6985c6770b4604d2042c2693e509735a014255c3cccaa6e520f1b28a6966c0921be7cbbc490c87f0f69fd6b2de5e4baf0990120a90eab741146e05fc4b23d3a4d24415c309e55b42a992f32e57133d23c43ba0a14c6fe5ee55ba7a3e96577d1c36f564fe61add00104231bad1682e453ccb5903ffb255d22e246f9f97460926813c9a6dfc768c8d13b6a04370a4b1f2a4c272e2dfd92a6bc2e29179caa48d4a908dd29401a530b5e9c5abc50de70adf82114c0cbd441589b945ac2646f5461ef201b47dd9a59822b4f515d2fe22dd642e4db2af40043893a407a657c0036c3ac38fcd783c9fca4e6efc1ed95d3dc5e0b25841b8a1d795787675ffc6263385bc3a9c55b8003dae53312f392f118de7e2f23b42ef06a04d5c7e22847a5450580501f27faa59a5b093e70ee37be1f37424d366df432a21eeaf545bb6259d8aa1218c23dec9a14516787f2a8c1face261603370ca184dd4f6c6a4d9cdec7c3d41d671ca9798b527f9dc7c03d54285e93dd205c96f909e33d39db481ab4b9d9ab3f979e363fc61c9f181af39eb30f67b4d73fab057d7a52bc3871234e2da9631e6f686a3b8ce770b2f10940f0dba59009aac3f0f2309492862d6df8d4837d8faa9c8795fe47934b45d86cc0ac07df7a8a573394952b354bf37cef729d96763cfb030ee816f250dcfa585f31faa108a721a8c5554dabe1a548b66346462439c648065747a9cbf8c7acb3e380e69860b901ab8af2e1dc5908b6f99c81da42eb644228b1ca686806ba2cfd0acf508f6cb0ac49c6153aa166cb40f77edf0887ce1823816397d3d7d7818999e5721b1e672a95b94893448ff9fd04350bc90c13d155a3627f88fd84accbe22271977430c3d1372e1faa726c4556f964bdb972c7be8e1e26f907285343166a2e307b1fcc9317245b4928b140cfb0d3e02c88f99afe323b58aa84c0c8875fadfee203167c84bda14134a40adcd85755a046c3bb2e72fd0e26e0b854f1924162883190138199ff74fe683d263d43b9a968bab2baa57b400cf36afd3a74f39d13c5b75976d4a1c25c2650351643f0e382b6868949964c517ccab0a27f8ec634b0a653be039703a97341276b08749f391f48483d424b08b51bf0cca53abf76b28ae149eede0a24183a840d8cf55c694943663e8435cd8fa2745882c2ecbd6b637026e640cd9e5baa762ea6e8b25df550d91101446f7d829f8558630eeec492d3e33747fe5bfe2cafd3d38533b7eeefb1a1aa0499de1975c951874d46a41807a16037d5abf031e7f6d16b5d66fb5bf561006073ebde78a43e2a3c1d87154c5521175bd3d549f46925483e90b72545a6d7cc184c7fe1de4058da085ddd1d962f57f41d608318e48c06db2e8277b25ed4d07b3ed04b45cc5a443f0b9c9e7cec5ae2d1c35b5965c90d2f184b9e6f7bb4c6b0d684e805871f38bf32c4908bc1feb4a2d48bf67765ef2755fb3fbba3d313204d621e9e27418026ae45fbd725b29bc0e5118b08f54422c5920c4f8461d16f0a6a2f7953e6855547201b486d237f453863a1a39838263d75b04a39aed06ecd62b31ad46c2d650764a4b1ce7550b3ab25a204bc91e7dccf36834b0f4b44ea47cc48cd7fb8224047626fd8859ded9cbda81baeab7a55284aca2112189c88e80be34798de17dd33be490a773502303ed2dc7ffbe5d38e0a45a239f773d061160e4a59562225e0e81b490c87c7c78e3bd11089fa3dafc0afa5af7787fab2d04963ec28bcb2d6d34bd673aa2cd435abcaf5743efeabb9ef18d9e47f9f88334edf4b9c2ec3fe4c55f463fb4987c2d05f38031474aeb987ff820bdcd90166699a689a5609431a4fb2a5d7ec357cdcf81094655582d593afb2a9db809aacad38fd63f5546a4dcc3ec29bc062d285774cbfd5c40d1e2fe7d3cabb2617a3466c7e83676f29ba19282de2cf728ff27bfbdc2d5e3402135a6d9270c468b1d7e5d8397dc553e445ea4dfad333e585527417b4850461fa572a166d972d645f9cf4e512924a0506eb82ed30af22b7ec3e7a95da8845546e546d7f1ee57b8f69c0391e1db58e3323b690fc2a420c8ce528925b81be26a9e12d919e2081de15ca1ddf0dfb7e7c2a83b234fed68dda256f01ffd44157e851044c5f915ec60433cd4416893a3106c057759f72969768bc170fbcbd0f499a346cb48997d396495d894488177af5a4dfdae08cfb3869ddc263b7e15f43863197f24b26a49e689632ddc763ff54ab6e6836d0c0a6dff57f041fbfa6484cb4e9bdd8262da925a38ca9ef7a1e24e6c8739c74e3a318ed5ae9f4e64968d6f740821b12fd46109f92d1f6c88b31369eaf417e826431f995d3f1ea16f7d2bdfdec198638f6d1f3423ff6f87791a1f87886f50ecb2ad17dfdf2ec74857be5610891d88268a88f1a2557ed9767377829654956a8078928daac83ece0341a8eae6ed160b4d5287321e40712430f3037dd9f6c06f3f1afac4ac061c84084a2a37dfb973c2446315eae54fed8a44782199b5d2962cc989c2b776f92844e3d447a18ba7803e33f535b7200a0dd0af60f828c1f2657e48ec3d6af77bcb1936a100c4fa5b5c7b569d51d3bbbe80f8d3aeab1942f8ce91ec0affdfd77e93f09dd0a9b98aa1fa1e3a7347b7a95f7ce6483bf48da972b0086eb9c257afe1a0787f2773dee831fcb8811239c2a176f65c6cde7afd2715fdad925551896c24569bd2c45682a463215960157f8e1ac3eae7185c2a50bba61e26ef086c20fb5ddff58cbfc08edb74e4a022dfb11a448b9190418cbe763e57000013d82d0bcfdf4ca7d89e3325456c37e58bc62f7bb4a71ec9db719f2c82c342445f9bf756ef517ec97958348ec63a4cd014a1bc51ae1edc627dd7888b50f459d4310c81e8e5e76b5c5e2c117f424a37dd120061b495ceb22ee0e766297ce48ac2799cf4f85b40d2cc232886a034a45cf39111f61f73056d17cb14a1e07ce21e04a689dd4f4c9950d7e8e39bff2eb17deed6b1f405bc37c1c0c4ef393d6cab0dff85846a61112feb4e5733f7d582331606d3a7534f811487790cc7a8eb7e328ffa6689d1ed594f531c97eaf47f358a2f7cd244cf9b6ff597747858f44bcd5b49b4b66c1fdd8d62b43ce312b0b", 0xa7c}], 0x1, &(0x7f00000013c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x2b, 0xa, [], [@ra, @ra={0x5, 0x2, 0xde}, @calipso={0x7, 0x48, {0x7ff, 0x10, 0x6, 0x6, [0x8, 0x0, 0x80, 0x9, 0x0, 0x101, 0x4, 0x2]}}]}}}], 0x88}, 0x40000) 18:04:07 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000003200050ad25a80648c6356c10224fc00120000000a000a00053582c1b0acea8b0900018005001000d1bd", 0x2e}], 0x1}, 0x0) 18:04:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:07 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1429.679068][T30658] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:04:07 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x84) 18:04:07 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:04:08 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:08 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x2, 0x3}, 0x20) 18:04:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000005c0), 0x4) times(0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:04:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:04:08 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:08 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x810, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x12164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x1000003) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000280)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80002000}) 18:04:08 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}}}, 0x0) 18:04:08 executing program 2: 18:04:08 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1430.684140][T30955] devpts: called with bogus options 18:04:08 executing program 2: 18:04:08 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:09 executing program 2: 18:04:09 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:09 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1430.983213][ C0] net_ratelimit: 2 callbacks suppressed [ 1430.983232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1430.995328][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1431.002299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1431.008742][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1431.015645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1431.022138][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:09 executing program 2: [ 1431.342220][T30854] cgroup: fork rejected by pids controller in /syz0 18:04:09 executing program 2: 18:04:09 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:09 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}}}, 0x0) 18:04:09 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x810, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x12164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x1000003) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000280)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80002000}) 18:04:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:09 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1431.935018][T31253] devpts: called with bogus options 18:04:10 executing program 2: 18:04:10 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:10 executing program 2: 18:04:10 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:10 executing program 2: 18:04:10 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:10 executing program 2: 18:04:10 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}}}, 0x0) 18:04:11 executing program 2: 18:04:11 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x810, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x12164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x1000003) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000280)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80002000}) 18:04:11 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1433.192074][T31403] devpts: called with bogus options 18:04:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}}}, 0x0) 18:04:11 executing program 2: 18:04:11 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:11 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x810, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x12164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x1000003) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000280)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80002000}) [ 1433.449721][T31416] devpts: called with bogus options 18:04:11 executing program 2: 18:04:11 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 18:04:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6c2439397f3c8") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) unlink(0x0) geteuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet(0x10, 0x3, 0x0) 18:04:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1433.829479][T31440] devpts: called with bogus options 18:04:12 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:12 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) unlink(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet(0x10, 0x3, 0x0) 18:04:12 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:12 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000005dc0)) 18:04:12 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:12 executing program 1: symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:04:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) unlink(0x0) setreuid(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) [ 1434.878088][T31730] devpts: called with bogus options 18:04:13 executing program 1: mkdir(0x0, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6c2439397f3c8") connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet(0x10, 0x3, 0x0) 18:04:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:04:13 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) unlink(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r1) 18:04:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1435.166103][T31850] devpts: called with bogus options 18:04:13 executing program 1: mkdir(0x0, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 18:04:13 executing program 0: [ 1435.411770][T31893] devpts: called with bogus options 18:04:13 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:13 executing program 1: mkdir(0x0, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:13 executing program 0: 18:04:13 executing program 2: 18:04:13 executing program 0: 18:04:13 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:13 executing program 2: 18:04:13 executing program 0: 18:04:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:14 executing program 2: 18:04:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:04:14 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1436.406434][T32161] devpts: called with bogus options 18:04:14 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:14 executing program 0: 18:04:14 executing program 2: 18:04:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:04:14 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1436.552808][T32168] devpts: called with bogus options 18:04:14 executing program 0: 18:04:14 executing program 2: 18:04:14 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:15 executing program 2: 18:04:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6=@remote}]}]}, 0x16c}}, 0x0) 18:04:15 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:15 executing program 2: 18:04:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 18:04:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:15 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:15 executing program 0: 18:04:15 executing program 2: [ 1437.660651][T32220] devpts: called with bogus options 18:04:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:16 executing program 0: 18:04:16 executing program 2: 18:04:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 18:04:16 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1438.123126][T32328] devpts: called with bogus options 18:04:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 18:04:16 executing program 0: 18:04:16 executing program 2: 18:04:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:16 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1438.359765][T32346] devpts: called with bogus options 18:04:16 executing program 2: 18:04:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:17 executing program 2: 18:04:17 executing program 0: 18:04:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:17 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:17 executing program 2: 18:04:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) 18:04:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9ea42b2faa2f6e8f, 0x11, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:04:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:17 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1439.293187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.299847][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.306365][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.312730][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.319662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.326066][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x80102) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 1439.478888][T32391] devpts: called with bogus options 18:04:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, r5, 0x0, 0x2008000fffffffe) 18:04:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363940ba276e6a7381c0a5585dae1d52ccc2ec851d7ad32fda3dd50dbf0db3fc67b6a971abcb00000000a320ec1d3e6ec6f7ebff5b12c406729800", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:04:18 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1440.063756][T32410] devpts: called with bogus options 18:04:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:18 executing program 2: r0 = socket(0x1, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 18:04:18 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 18:04:18 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:04:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) [ 1440.908760][T32446] devpts: called with bogus options 18:04:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:19 executing program 2: syslog(0x3, &(0x7f0000000380)=""/162, 0xa2) 18:04:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 18:04:19 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:19 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:19 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:19 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$netlink(0x10, 0x3, 0x0) 18:04:19 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1441.405273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1441.411531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1441.418213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1441.424718][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x181) r2 = dup2(r0, r1) open$dir(&(0x7f0000000380)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:04:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x1040, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x23102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 18:04:19 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8001) 18:04:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/75, 0x4b}, {&(0x7f0000000ac0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/149, 0x95}, 0x40000083) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:20 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x11, &(0x7f0000001740)=r0, 0x8) [ 1441.922351][T32597] devpts: called with bogus options 18:04:20 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:20 executing program 2: 18:04:20 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:20 executing program 0: 18:04:20 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:20 executing program 2: 18:04:20 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:20 executing program 0: 18:04:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) [ 1442.781719][T32665] devpts: called with bogus options 18:04:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000200)='veth0\x00a\x80\x9c\xe7\x1a\xaet\xc9>X\xa6[!\xbfo\xaf\x81\xc2\x02\x12\x11A\xc1\x88\x01g\xec\xd0\xca\x91\xa8\xc4\x89\xbcF\xb3\x88\\\xffTCj\xcc\xe5>\xb8\x8d0\xb5;\xefr\x84\xb7n6\xc3\xc6\x7f\xc4\x1e\xb8\xdc5\x95\x83\x03\xb3\t\x9fg\xcf\x1a\x1ci\x18.\xe8H\x89\xb2\xb3\xaf\b\xb4[\x87\xc0\x18V?\xc62\x10\"\xf5\xfa\xa2\xee\x1d-Q3\x87N\xb5\v1\xf1X\xa5\x87\xc5\xcf\xfah\xfcN\xa9\xa0Z@^\x10]_V\xd0\x99\x91^C\xddx\xe3GU\x97_\x91uj\xc3\a\x9f\xaf\xd6\xa5\x94H[\r\xc0\xccv\xf7\xcb\x19\xf0\x94\xd8\xa7\xf4\xea\x7f!\x97\xf1\x95\xc3\x9f\xda2t\xea\xd7h\xb1@\xdbO4d\xd4^+\xa5ZA\f\bi\xa1D\x9c\xe1E\xf8\xbcM\xf8\x88.\x96w\x8b\xac\x99N\xe7\x16\x0e\x9f8l\x91\xcd\xf6Y0>\x04\xb5\x83\xbf\x97\x1e1\xe0\v\x91\x02\x1e\xd7\x8a\x80\xb3\xa8\xb4\x1b\xd5n\xd4\x17\x93.x&\x7f\xb5\xf5\x82j\xd1\xe3B\x14\x93\xcas\xd6\xe06\x94\x9b\xd2\xf1\xbdk&\x05?\x86\xec)*\xb8b\'\b\xd5\'\x91\x9b\x8f\x90S\xa8\xf3{\xc8i\x1c\xd3]?$\x92d\xf8\x82\"\vc*\xe5fB\xea\xff(<\x83\xe16\x1bOm+\x18h\xa9w\xa4\x8fb)F\x90\x8b\xf4Z_\xc0\xccb\xcb\xdf\xedY\xee\xe7\xda\xab\xb7\xea\xc8\x02U\xd96\x9f\xf4EV\xe9\xb4\x93\xaeO\x7f\x91juzg\xada*\xa1\x9e\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:21 executing program 2: 18:04:21 executing program 0: 18:04:21 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:21 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:21 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) [ 1443.044003][T32675] devpts: called with bogus options 18:04:21 executing program 0: 18:04:21 executing program 2: 18:04:21 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:21 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:21 executing program 0: 18:04:21 executing program 2: 18:04:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:21 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:21 executing program 2: 18:04:21 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:21 executing program 0: 18:04:21 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 18:04:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:21 executing program 2: 18:04:21 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:21 executing program 0: 18:04:21 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:22 executing program 2: 18:04:22 executing program 0: [ 1443.998831][T32726] devpts: called with bogus options 18:04:22 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:22 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:22 executing program 2: 18:04:22 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:04:22 executing program 0: 18:04:22 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3", @ANYRESHEX], 0x0, 0xad}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:22 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:22 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:23 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRESOCT, @ANYPTR64, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc40000dfdaf3d0fef215586de3c101e4f8d1"], 0x0, 0x129}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1444.918556][T32763] devpts: called with bogus options 18:04:23 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYBLOB="a1f13a58ecd7cc3a6b0a132f95addd7b7eb428516d0388e76d50ad68e85ab598"], 0x0, 0x110}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:23 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:23 executing program 0: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4", @ANYRESHEX], 0x0, 0xea}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:23 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) 18:04:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, 0x0) 18:04:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000100021d85680c9a7ea20400ff7e", 0x24}], 0x1}, 0x0) 18:04:23 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:23 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:23 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) [ 1445.827004][ T360] devpts: called with bogus options 18:04:23 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 18:04:24 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:24 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) [ 1446.005927][ T409] devpts: called with bogus options 18:04:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:04:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1446.222368][ T483] devpts: called with bogus options 18:04:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)='o', 0x1) 18:04:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:24 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:24 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:24 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:25 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)) 18:04:25 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x400, 0x9, 0x7, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, 0x0, 0x1, 0x8}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000004c0)={"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"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) r2 = getpid() ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000280)=""/241) tkill(r2, 0x9) 18:04:25 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:25 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 18:04:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:25 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) [ 1447.285259][ T808] devpts: called with bogus options 18:04:25 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:25 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 1447.488183][ T873] devpts: called with bogus options 18:04:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:25 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:25 executing program 0: socket$kcm(0x29, 0x5, 0x0) 18:04:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x511dff73c2a3e477, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 1447.707076][ T936] devpts: called with bogus options 18:04:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:04:25 executing program 0: socket$kcm(0x29, 0x5, 0x0) 18:04:25 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 18:04:25 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:26 executing program 0: socket$kcm(0x29, 0x5, 0x0) [ 1447.987643][ T965] devpts: called with bogus options 18:04:26 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 18:04:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:04:26 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:26 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:26 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) [ 1448.271112][ T1071] devpts: called with bogus options 18:04:26 executing program 2: getrandom(&(0x7f00000002c0)=""/194, 0xc2, 0x2) 18:04:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:04:26 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1448.488551][ T1086] devpts: called with bogus options 18:04:26 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:26 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 18:04:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000600)=ANY=[@ANYBLOB='\b'], 0x1) 18:04:26 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x5, 0x0) [ 1448.695073][ T1099] devpts: called with bogus options 18:04:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:26 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:26 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 18:04:26 executing program 0: prlimit64(0x0, 0x7, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) [ 1448.937665][ T1155] devpts: called with bogus options 18:04:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:27 executing program 2: getrandom(&(0x7f00000002c0)=""/194, 0xc2, 0x3) 18:04:27 executing program 0: prlimit64(0x0, 0x7, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:27 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1449.144439][ T1227] devpts: called with bogus options 18:04:27 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 18:04:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1449.235778][ T1226] cgroup: fork rejected by pids controller in /syz4 18:04:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:27 executing program 0: prlimit64(0x0, 0x7, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 18:04:27 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) getdents64(r1, &(0x7f00000005c0)=""/161, 0xa1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x3, @mcast2, 0x4}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x8d2) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000003c0)) shutdown(r2, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f00000001c0)=0x582) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000400)) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setgid(r5) accept4$packet(r4, 0x0, &(0x7f0000000180)=0x47a, 0x807fe) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000000)={0x2, 0x7f, 0xfff, 0x100000001}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x13f1b0a2) getsockopt$inet_mreqsrc(r6, 0x0, 0x2f, 0x0, &(0x7f0000001500)) ioctl$PPPIOCSACTIVE(r6, 0x40087446, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x1, 0x4, 0x8}]}) [ 1449.437140][ T1247] devpts: called with bogus options 18:04:27 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 18:04:27 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x0, 0x0) 18:04:27 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 18:04:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:27 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x0, 0x0) 18:04:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:27 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 18:04:27 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1d", 0x21}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3d) 18:04:28 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 1449.994934][ T1477] devpts: called with bogus options 18:04:28 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$kcm(0x29, 0x0, 0x0) 18:04:28 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:28 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 18:04:28 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1d", 0x21}], 0x1}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1450.258513][ T1559] devpts: called with bogus options 18:04:28 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x4208, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 18:04:28 executing program 2: 18:04:28 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 18:04:28 executing program 2: 18:04:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:28 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 18:04:28 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:28 executing program 5: 18:04:28 executing program 2: [ 1450.895207][ T1820] devpts: called with bogus options 18:04:29 executing program 0: 18:04:29 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 18:04:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:29 executing program 5: 18:04:29 executing program 2: 18:04:29 executing program 0: [ 1451.251386][ T1845] devpts: called with bogus options 18:04:29 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 18:04:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:29 executing program 0: 18:04:29 executing program 2: 18:04:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:29 executing program 5: 18:04:29 executing program 0: 18:04:29 executing program 2: [ 1451.568170][ T1862] devpts: called with bogus options 18:04:29 executing program 1: 18:04:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:29 executing program 0: 18:04:29 executing program 5: 18:04:29 executing program 2: [ 1451.847976][ T1875] devpts: called with bogus options 18:04:29 executing program 1: 18:04:30 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x81) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x325, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffff88) 18:04:30 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440), 0x203) write(r0, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r0, 0x409, 0x8) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/f.le.\x00', 0x0) 18:04:30 executing program 5: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff070000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x4, 0xfffe}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 18:04:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x1c, 0x18, 0x105}, 0x1c}}, 0x0) 18:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008480)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x5e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 18:04:30 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1452.451795][ T2163] devpts: called with bogus options 18:04:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951dd508a19d36c33a356294ffcfbb0c14029c5f0a0bd23c54a390e7d08443aa63ca430744bece0b9208e54ebb53ff91ac088c1e704317aa5f92fc5c349e73458aea58d5d82844828593281761b5c375e9e2e95820a313bcb8449a953d17c3a4ec07d54d91", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) r2 = getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000280)=""/241) tkill(r2, 0x9) 18:04:30 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1452.658840][ T2276] ptrace attach of "/root/syz-executor.1"[2275] was attempted by "/root/syz-executor.1"[2276] 18:04:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000004c0)={"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"}) r1 = socket$netlink(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) r2 = getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0xa8, 0x4, 0x400, 0x9, 0x7, &(0x7f0000001840)=""/201, 0x1, 0x8, 0x6}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000280)=""/241) tkill(r2, 0x9) 18:04:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1452.784931][ T2321] devpts: called with bogus options [ 1452.804943][ T2323] bond5 (uninitialized): Released all slaves 18:04:30 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1453.021841][ T2452] devpts: called with bogus options 18:04:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) sendmsg$netlink(r7, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5], 0x14}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000180)={0x1}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) socket$inet6(0xa, 0x2, 0xf2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r8, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r4, r8, 0x80000) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 18:04:31 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) fcntl$setsig(r1, 0xa, 0x1f) syz_open_procfs(0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0x1a4000962) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) 18:04:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) r0 = socket(0x2000000000000025, 0x1, 0x0) sendmmsg(r0, &(0x7f00000013c0), 0x4000000000002c0, 0x0) 18:04:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00\xbe\xa6\xa3\x9cT\x95<\x95\xb3\xdf_\xd3\x17EA{\xb4\xde\xef\xf9r\x16\xf3O\xc8\xc7T\xfaPLe\xd3\xb5\bp3w7\xce\xd3\xf7\xa5\x8b') preadv(r0, &(0x7f0000002880)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1, 0x1000) 18:04:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:31 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x637d483d86cf97ff, 0x0, 0x0, "582c9fb5bafb91befc26847b3199160fa309187d4f4553a0ff040d52312db58214836f8cce246f895b6a4ce4fb907512e1d632de6557186f354bab0bce5071ff", "d485064d6ba7db7306cba981d29ee0276ce06234b67f2a9319b5bab5f02e2cc5e99f35dcb0d108b54d085aec0149d84f7e8481230402fde8bf51aa983ee4dd1e", "23ce30784708d0b879587f6c6b19bb2155e7be9dd68ec2de0fd7c0eace7af8d4"}) 18:04:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='projid_map\x00\xa8=O\xde\xbd\xa6\x10\xb3\xb1\x98j\x0e\x93H\xd9\\f\a+@\'~+\xd7%\xa2\x18\xeb\xaan\x1d\xbf\xc3\x93\xe7*\x8e\b(\xa1\x1b\xbdf\xbe\xafW\xbf~R\b\x9bT\xec\xfbMJ[\xf0\xe2\x86\xb9\xd0-z\x0f\xcc\xb7\xc6G\xfe\xe7\xfa\x80}') preadv(r0, &(0x7f0000001880)=[{&(0x7f0000000280)=""/84, 0x54}], 0x1, 0x38) 18:04:31 executing program 0: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xd8}]) [ 1453.634612][ T2915] devpts: called with bogus options 18:04:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:31 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x4900) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 18:04:31 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1453.908343][ T3037] devpts: called with bogus options 18:04:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000010d) 18:04:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x102000) close(r0) dup2(r1, r2) 18:04:32 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 18:04:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) [ 1454.307327][ T3231] devpts: called with bogus options 18:04:32 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 18:04:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1454.503042][ T3354] devpts: called with bogus options 18:04:32 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/198, 0xc6}], 0x1) creat(&(0x7f0000000700)='./bus\x00', 0x0) 18:04:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00\xaa\xe8+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea\xbd\x84\x00\xaax\x17\x80-j\x15\xb8\xa2_\xadx\xfd\xda\xd6\xeb\x98\r\x83\xfeQ\vG\xc3&-\nR\xe6\xa4\x1f\x84 \x81\xb9\x04\x9e\b\x1d\xe2\xf6\x16L\xc9\xcetv\xf8o\xe6\xc5\xf8v)\x03Y\x7fP\x17\x96\xa0?\xd5\xbe\xfaY\xa2\x9c!\x13Wb\xd1;%li\xaa;\xa6\xc7w\xa8\tE\x00\a\x976O\x81|\x02\xc4A\xfb\x1a\xffl\xd0c\xa0C\rPi\x00\x1a\x92\xb3k!\x8bI\xb8\x00]\x0e\xe6\xc2\xdeX\x9b\x8b\x88u\x14TJ-_\x06\xd6\xdfG\xa7\xb4\x1d\x18\xb2\xc5R Q', 0x2, 0x0) 18:04:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:33 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xb2880, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 18:04:33 executing program 4: clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) close(r0) 18:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r2, 0x0, 0x3) 18:04:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:33 executing program 0: pipe(0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:04:33 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:33 executing program 4: clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:33 executing program 4: clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 18:04:33 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}, {0x4}], 0x2, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x92b}], 0x1) 18:04:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 18:04:34 executing program 5: 18:04:34 executing program 3: socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:34 executing program 4: creat(0x0, 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:34 executing program 0: 18:04:34 executing program 2: 18:04:34 executing program 1: 18:04:34 executing program 1: 18:04:34 executing program 0: 18:04:34 executing program 2: 18:04:34 executing program 4: creat(0x0, 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:34 executing program 0: 18:04:34 executing program 5: 18:04:34 executing program 3: socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:34 executing program 1: 18:04:34 executing program 2: 18:04:34 executing program 4: creat(0x0, 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:34 executing program 1: 18:04:34 executing program 0: 18:04:34 executing program 5: 18:04:34 executing program 3: socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:34 executing program 2: 18:04:34 executing program 0: 18:04:35 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:35 executing program 1: 18:04:35 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:35 executing program 5: 18:04:35 executing program 2: 18:04:35 executing program 0: 18:04:35 executing program 1: 18:04:35 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:35 executing program 0: 18:04:35 executing program 2: 18:04:35 executing program 5: 18:04:35 executing program 1: 18:04:35 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:35 executing program 2: 18:04:35 executing program 0: 18:04:35 executing program 1: 18:04:35 executing program 5: 18:04:35 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:35 executing program 0: 18:04:35 executing program 5: 18:04:35 executing program 2: 18:04:35 executing program 1: 18:04:36 executing program 2: 18:04:36 executing program 0: 18:04:36 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:36 executing program 1: 18:04:36 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000005000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) signalfd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:04:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\xc1\x19\xec\x8338Q\x0f\xd6vE') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) pipe(0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 18:04:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000300)) 18:04:36 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x10, 0x3, 0x200}, 0x1e) 18:04:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000082c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 18:04:36 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='projid_map\x00\xa8=O\xde\xbd\xa6\x10\xb3\xb1\x98j\x0e\x93H\xd9\\f\a+@\'~+\xd7%\xa2\x18\xeb\xaan\x1d\xbf\xc3\x93\xe7*\x8e\b(\xa1\x1b\xbdf\xbe\xafW\xbf~R\b\x9bT\xec\xfbMJ[\xf0\xe2\x86\xb9\xd0-z\x0f\xcc\xb7\xc6G\xfe\xe7\xfa\x80}') read$eventfd(r0, 0x0, 0x0) 18:04:37 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x301000, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:04:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:04:37 executing program 2: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:04:37 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:37 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) fchmod(r0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x401) 18:04:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 18:04:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) 18:04:37 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 18:04:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 18:04:38 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1460.105000][ C0] net_ratelimit: 8 callbacks suppressed [ 1460.105026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.118710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.125311][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.131450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.137898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.144246][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:04:38 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:38 executing program 2: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\xec\xff\xff\xff\x00\x00\t\xf2\x00', 0xd412}) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xff1a}]) 18:04:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 18:04:38 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x102000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) close(r0) dup2(r1, r3) 18:04:38 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x54}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:04:38 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:38 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"eaa545e7421ddf382ba46bd65966a55a8a83886fd638fa602d6b7da50f67b2f7b19acfe93c195f18e5175624f1a0f90796139e737003000000e37481bf083f14d999650edb9097a2424eb05758d0290ff56fb045e448bf92657a2c3312d7778b32571bd14fb8caad0dc70d4e243038e3f69eeaf8dc766d250c4bfa8afc182d75896e0d7e694cbce34d82d8c930e299ae5f52e3647fad40732f0bb0be973e07b75ec8b1c8753e40609f918c0b892a7ec015541ad2b39be8d258973e3b73d3617c8aec4a7987b165ab65ade11ed94100e9de9d81db8612a033f60b236f48e0f3004c996d64afcca027289ef7c38efa2a8bc259eda9e45161b1fbb1dc0dda4a1c3166c2a782f5977ee8bd9d551e509f3c72687a8944ee55ad69c3c2fed0c2116d56ca160697c6369feda6e5865cc0b1d4bfe6d2681ca34903d6c57f399fb2c85a8e25fb3dc4c13bac6a7812e864f919a4358ae8ead402d6c81b955f0a4189b654d66186c36ac9ae5ca312d772942cfcfb10f01ee1ae94f43ca82e6893aed89d05f386fb65827e274cbb993d092428cdd31b05578bf47c78c9af37380bc512cc46d8c1bcc81f8993009b203a35e56e2eb4434a6db1229ed3a6e0476f9a3802000000000000005549716044f3554bb0e200aecfeefc0e83ce237b5cc3f3b27045faaeb2b6ffe190143240f6baa10f3d41bff09cb3d39627e1594309d60c23dd98a696d038d74317d7268c98a80000000167870598d34a09d385ec186ef848af49d312f9bc1448616092181f0f039c30da45266aeff06248d994a228db7ecd834189357a12fcb112ebebecf3ad2b960fbef92b827e51cfd9f5bf443ba730529f1ecee07984168142de2bd3d17ca50d3de1c1aeae8c15e0f44742d34f8dfcd2bbc8dc039da3aa25d6fb402f8abe3b3ad9f18ec78a8f788f0a499461f451873551b813b864c5eaf16ea9abdc87aec43d1d2e9e9691ab69d5e77fe124cc581d01835827abbab792be6e985da3f975e523a7b49175e29268d39e2d12a142dda1b59e9347805b10612b19348cbab9647b517a210d70ecf31696731c20bb6b757b661ccd166b52971027122e4736e44d35454df573434f2f96644e41c80692b2688bae0bffb8a2ef53d2b91bf2ecbc60e1cec442e5bfb72c3b289ed320947bb3bc368278f48a8c797e604e647f97440000000000000008e83464dc4acabef1b949623aad99e811f3159dee90f1e6dbe1974876f10971694bf3c33e8260824bfbb35d63e51d5364c151f46c8fccf832d02120bf026b3729b44c9748ba102fc40277f51d9737bc6c1c945bf99d6fb89b4b773213758ae352d6158fc2ca928c6859f4c970cf2491004c6a1707002dbfab19b9d31adcca5ab570a393ae894a2f4e0110a7513a1982bfa900000000000000000000000000000000000400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:04:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:39 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 18:04:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff0f) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000003200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 18:04:39 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 18:04:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 1461.759154][ T6961] devpts: called with bogus options 18:04:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="24000000010201c2a0cdd84cb483caaf8a7d3d0b0000010036d28d671394470100ff90e3"], 0x24}}, 0x0) 18:04:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:04:39 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utime(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)) 18:04:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) [ 1461.926764][ T6975] devpts: called with bogus options [ 1461.931104][ T6973] __nla_validate_parse: 5 callbacks suppressed [ 1461.931130][ T6973] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:04:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2018800}, 0xc) 18:04:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "fbc74dd96534ba16b3385ca87d1bc12e513b9cdc8e5b22cbb7c951712cf6eacbb7a7858b8e8f9270bca49d003c63dae92beac7e6ae1e94874aceefde60374d15", "d2971244ee82e2404ae3d82ff265e7f9dff37c98b551e667a2207190203b134ac5551c94a8e47f1cbbec1d3b27460d4c5e379435ea58fcb547d3bdbf423711b9", "96b7dad93f45317c50fd60e4e27767e0567814563f95de09a54316a1ae3ec122"}) 18:04:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fbc74dd96534ba16b3385ca87d1bc12e513b9cdc8e5b22cbb7c951712cf6eacbb7a7858b8e8f9270bca49d003c63dae92beac7e6ae1e94874aceefde60374d15", "d2971244ee82e2404ae3d82ff265e7f9dff37c98b551e667a2207190203b134ac5551c94a8e47f1cbbec1d3b27460d4c5e379435ea58fcb547d3bdbf423711b9", "96b7dad93f45317c50fd60e4e27767e0567814563f95de09a54316a1ae3ec122"}) 18:04:40 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0xfff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x9, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xffffffffffffffff) [ 1462.308645][ T7158] devpts: called with bogus options 18:04:40 executing program 5: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402c", @ANYRESHEX], 0x0, 0xd5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x60, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0}, 0x40) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) inotify_init1(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) r2 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000240)="4ca37c139ed1926782746a6187dd0ed8aa9f4d42d4e71d1f5ec00b64682a6f3cf0c05b3798e7e4446299bb7501a999c11a0a7a4887fc8c6eb2a7101b625127c9f80b49e3229686094e80ee", 0x4b, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x16, r3, 0x0) keyctl$negate(0xd, r2, 0x9, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0xffffffffffffffff) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:04:40 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7ff) [ 1462.608185][ T7307] devpts: called with bogus options 18:04:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x29e, 0xfffffffffffffffc) socketpair(0x18, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000680)={'TPROXY\x00'}, &(0x7f00000008c0)=0x1e) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) listen(r0, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = inotify_init1(0x800) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file1\x00', 0x8, 0x1) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000000800)="c8c90fdafd06d87be323283ab3139bc57aa56e14db213cc25ffb54fd5bb67a440f5c2b78328f91d892645fd7dc50e9ba02af6b048fff2d8d5e29deb009606a5a0717e50341d91f98beb9d566157924f589b78a0ab43f82841b19e9827f8d5942d2546483ce17d2dd706bddc4f4ca743172943e1876cd06e8eed0b62cfea50325f658864dec793ac43eb84196708b6510274cd5816974", 0x96) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) shutdown(r2, 0x0) 18:04:40 executing program 5: pselect6(0x1, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000340), 0x8}) 18:04:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 18:04:40 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r4, &(0x7f0000000080), 0x56) 18:04:41 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r0, 0x0, 0x96, 0x2000) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:04:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/`wrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r0, 0x0, 0x96, 0x2000) [ 1463.212100][ T7561] devpts: called with bogus options 18:04:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x802a4a49c61d3164, 'pids'}]}, 0x6) 18:04:41 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:41 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 18:04:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 18:04:41 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:41 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x4000)=nil}) open(0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)) semget(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) clock_gettime(0x0, 0x0) tkill(0x0, 0x800040000000015) 18:04:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) 18:04:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000280)=""/127) 18:04:41 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1463.791872][ T7927] devpts: called with bogus options 18:04:41 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:41 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queud1\x00\x00\x00\x00\x00)\xaa\xdc/;\xe9\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x03\xe1\xff\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0xff97) 18:04:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x7ff04, 0xfffffffffffffcd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x8515bc480fa44df, @perf_config_ext}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 1463.981443][ T7945] devpts: called with bogus options 18:04:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 18:04:42 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="7db98a90a6ac6f6e12d333705ae2acca03be6d29c6c2439397f3c8") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x29) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) unlink(0x0) r1 = geteuid() socket$inet_udplite(0x2, 0x2, 0x88) setreuid(r1, 0x0) socket$inet(0x10, 0x3, 0x0) 18:04:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) close(r0) 18:04:42 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1464.218171][ T7968] devpts: called with bogus options 18:04:42 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ptrace$setsig(0x420a, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x29) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x511a83c2b8642838) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffff) ftruncate(r3, 0x2007fff) getresuid(&(0x7f0000000140), &(0x7f0000001340), &(0x7f0000001380)) sendfile(r2, r3, 0x0, 0x8482) r4 = dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000001280)) r5 = dup(0xffffffffffffffff) write(r5, &(0x7f00000000c0)="2400000030001f03ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 18:04:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1={0xff, 0x2, [0x0, 0x2]}}, [@srcaddr={0x14}]}, 0x3c}}, 0x0) 18:04:42 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x420a, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x29) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x511a83c2b8642838) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffff) ftruncate(r3, 0x2007fff) getresuid(&(0x7f0000000140), 0x0, &(0x7f0000001380)) sendfile(r2, r3, 0x0, 0x8482) r4 = dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000001280)) socket(0x0, 0x4, 0x4) r5 = dup(0xffffffffffffffff) write(r5, 0x0, 0x0) 18:04:42 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ptrace(0x4206, r0) ptrace$setsig(0x420a, r0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x29) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x511a83c2b8642838) ioctl$KDADDIO(r2, 0x4b34, 0xffff) ftruncate(r2, 0x2007fff) getresuid(&(0x7f0000000140), &(0x7f0000001340), &(0x7f0000001380)) sendfile(r1, r2, 0x0, 0x8482) r3 = dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000001280)) socket(0xa, 0x4, 0x4) r4 = dup(0xffffffffffffffff) write(r4, &(0x7f00000000c0)="2400000030001f03ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 1464.483681][ T7986] devpts: called with bogus options 18:04:42 executing program 1: 18:04:42 executing program 2: 18:04:42 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:04:42 executing program 2: 18:04:42 executing program 1: 18:04:42 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x420a, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x29) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x511a83c2b8642838) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xffff) ftruncate(r3, 0x2007fff) getresuid(&(0x7f0000000140), 0x0, &(0x7f0000001380)) sendfile(r2, r3, 0x0, 0x8482) r4 = dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000001280)) socket(0x0, 0x4, 0x4) r5 = dup(0xffffffffffffffff) write(r5, 0x0, 0x0) 18:04:43 executing program 0: [ 1464.964681][ T8017] devpts: called with bogus options 18:04:43 executing program 2: 18:04:43 executing program 4: 18:04:43 executing program 1: 18:04:43 executing program 0: 18:04:43 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:43 executing program 2: 18:04:43 executing program 1: 18:04:43 executing program 4: 18:04:43 executing program 0: 18:04:43 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:43 executing program 5: 18:04:43 executing program 2: 18:04:43 executing program 0: 18:04:43 executing program 4: 18:04:43 executing program 1: 18:04:43 executing program 2: 18:04:43 executing program 5: 18:04:43 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:43 executing program 0: 18:04:43 executing program 1: 18:04:43 executing program 4: 18:04:44 executing program 2: 18:04:44 executing program 1: 18:04:44 executing program 0: 18:04:44 executing program 5: 18:04:44 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:44 executing program 4: 18:04:44 executing program 1: 18:04:44 executing program 2: 18:04:44 executing program 5: 18:04:44 executing program 0: [ 1466.333201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1466.339579][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1466.346390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1466.352758][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1466.359376][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:04:44 executing program 1: 18:04:44 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:44 executing program 2: 18:04:44 executing program 4: 18:04:44 executing program 5: 18:04:44 executing program 0: 18:04:44 executing program 1: 18:04:44 executing program 2: 18:04:44 executing program 4: 18:04:44 executing program 1: 18:04:44 executing program 5: 18:04:44 executing program 0: 18:04:44 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:45 executing program 2: 18:04:45 executing program 5: 18:04:45 executing program 1: 18:04:45 executing program 4: 18:04:45 executing program 2: 18:04:45 executing program 0: 18:04:45 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:45 executing program 5: 18:04:45 executing program 4: 18:04:45 executing program 1: 18:04:45 executing program 2: 18:04:45 executing program 0: 18:04:45 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc9b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:04:45 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0), 0xfffffe13) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 18:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x56) socket$alg(0x26, 0x5, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000004880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000050c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@local}, 0x0, @in=@loopback}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005280), 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:04:45 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f0000000080)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:04:45 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000b40)={&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="f7", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000252c0)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="97", 0x1}], 0x1}, 0x0) 18:04:45 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:46 executing program 0: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:04:46 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:46 executing program 2: 18:04:46 executing program 2: 18:04:46 executing program 0: 18:04:46 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:47 executing program 1: 18:04:47 executing program 2: 18:04:47 executing program 0: 18:04:47 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:47 executing program 5: 18:04:47 executing program 4: 18:04:47 executing program 2: 18:04:47 executing program 0: 18:04:47 executing program 5: 18:04:47 executing program 4: 18:04:47 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:47 executing program 1: 18:04:47 executing program 0: 18:04:47 executing program 2: 18:04:47 executing program 4: 18:04:47 executing program 5: 18:04:47 executing program 1: 18:04:47 executing program 0: 18:04:47 executing program 4: 18:04:47 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:47 executing program 2: 18:04:47 executing program 5: 18:04:47 executing program 1: 18:04:47 executing program 2: 18:04:47 executing program 0: 18:04:47 executing program 4: 18:04:48 executing program 1: 18:04:48 executing program 5: 18:04:48 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:48 executing program 2: 18:04:48 executing program 0: 18:04:48 executing program 4: 18:04:48 executing program 1: 18:04:48 executing program 2: 18:04:48 executing program 5: 18:04:48 executing program 1: 18:04:48 executing program 5: 18:04:48 executing program 0: 18:04:48 executing program 2: 18:04:48 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:48 executing program 1: 18:04:48 executing program 4: 18:04:48 executing program 0: 18:04:48 executing program 5: 18:04:48 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) 18:04:48 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x3, 0x83eb, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f065581f", 0x0, 0x100}, 0x28) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 18:04:48 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r1, 0x8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = socket$kcm(0xa, 0xffffffffffffffff, 0x11) recvmsg$kcm(r2, &(0x7f0000002f40)={&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002a00)=""/182, 0xb6}, {&(0x7f0000002bc0)=""/67, 0x43}, {&(0x7f0000002d00)=""/237, 0xed}, {&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000001d80)=""/109, 0x6d}], 0x5}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) sendmsg$kcm(r3, &(0x7f0000001f40)={&(0x7f0000001bc0)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x7, 0x4c, "bff0664c2a7f9add443b618c992e4c659c753299f0f87d0242549f5483792c8fcff89e42eb0d124a6fe32f94f4243232631ba70b94843e7f248300eaf71f5d", 0x2d}, 0x80, 0x0}, 0x4000000) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r4, r2}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={r2, 0xc0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x40000005}, 0x0, 0x0, &(0x7f0000000840)={0x3, 0x5, 0x2, 0x5}, &(0x7f0000000880)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=0x4}}, 0xe) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r1, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94, r5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/150, 0x96, r5}}, 0x10) r6 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffffffffffd7a) socket$kcm(0x29, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8916, &(0x7f0000000000)={r6}) 18:04:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x45}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 18:04:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 18:04:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x16, 0x1}, 0xfffffffffffffe21) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:04:49 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x4, [@loopback, @local, @remote, @multicast2, @dev, @multicast1, @empty]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}], 0x40}, 0x0) 18:04:49 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r0 = gettid() get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) socketpair(0x2, 0x0, 0x0, 0x0) exit(0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) tkill(r0, 0x1000000000016) 18:04:49 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:49 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) r1 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 18:04:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffff9c, 0x1, 0x3d, &(0x7f0000000240)=""/212, 0x0) 18:04:49 executing program 4: r0 = gettid() timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(r1, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:04:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) setsockopt$sock_linger(0xffffffffffffff9c, 0x1, 0xd, 0x0, 0x0) 18:04:49 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:49 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) r1 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 18:04:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$link(0x8, r3, 0xfffffffffffffffb) 18:04:49 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) r1 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 18:04:49 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) getdents(r1, 0x0, 0x0) 18:04:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = memfd_create(&(0x7f00000002c0)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\xa64D\x84c\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18g\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a', 0x0) write(r4, &(0x7f0000000240)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b0000005f73bb4e50db805c0000f8bf54da32", 0xffe2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r5 = memfd_create(&(0x7f00000002c0)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\xa64D\x84c\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18g\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a', 0x0) write(r5, &(0x7f0000000240)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)) 18:04:50 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3", @ANYRESHEX], 0x0, 0xff}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:50 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) r1 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 18:04:50 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd80340a60"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYBLOB="a1f13a58ecd7cc3a6b0a132f95addd7b7eb428516d0388e76d50ad68e85ab598152d9e65e240d311a85a31c13499c68d4b11e059c15a4d9e1ffcf1327c4835"], 0x0, 0x12f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1472.109910][ T8347] ptrace attach of "/root/syz-executor.2"[8346] was attempted by "/root/syz-executor.2"[8347] 18:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup3(r1, r3, 0x0) 18:04:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001240)='cpu&0&&!\n\x04\x00\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5\\\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\xd4%\xd4e\x10ah=S\xb9\x80\xeaxq\x93 \xce\x03\rXo\x11\xc0x\xf0R\"Z\xa1\xfa\xc3(+(\x98\x89\x9eU7`\xd1?*4R`T\x93V\xc5\x87V\xc7\xf4EQs\x9c\xaaa\xe9\xbd\xc5\xe6\x92\x18\x91>z}\x87\xd41\xb5\x94\xdc\x18\xdap\xc8\x1f\xfab\x99\xca\x12\xcb\xf0\x9e\x00\xf4\xf4\xa8\xa8\x1a\xc4\x95\xac\xbci\xe9c\b\x91v{*\xf0\x8f\xb5\x88\xf9X\x14\a\xac\xd8eO\xbf\xf9oI\xd2\xc9\xae\xc9\xc3\xd5\xb4\xfdN\xb5\x85lm\xa1p\x88n_\xe9\x9e\xa4\xb6\xebq\x96\xa6\xcc\xb2\x0e]\a\x19\xc8\xef=\x94\x8f\xf62\n\xe5R0jp\x91z\x17\xd4\xa3r\xfe\x9b') 18:04:52 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:52 executing program 2: 18:04:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001240)='cpu&0&&!\n\x04\x00\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5\\\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\xd4%\xd4e\x10ah=S\xb9\x80\xeaxq\x93 \xce\x03\rXo\x11\xc0x\xf0R\"Z\xa1\xfa\xc3(+(\x98\x89\x9eU7`\xd1?*4R`T\x93V\xc5\x87V\xc7\xf4EQs\x9c\xaaa\xe9\xbd\xc5\xe6\x92\x18\x91>z}\x87\xd41\xb5\x94\xdc\x18\xdap\xc8\x1f\xfab\x99\xca\x12\xcb\xf0\x9e\x00\xf4\xf4\xa8\xa8\x1a\xc4\x95\xac\xbci\xe9c\b\x91v{*\xf0\x8f\xb5\x88\xf9X\x14\a\xac\xd8eO\xbf\xf9oI\xd2\xc9\xae\xc9\xc3\xd5\xb4\xfdN\xb5\x85lm\xa1p\x88n_\xe9\x9e\xa4\xb6\xebq\x96\xa6\xcc\xb2\x0e]\a\x19\xc8\xef=\x94\x8f\xf62\n\xe5R0jp\x91z\x17\xd4\xa3r\xfe\x9b') bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 18:04:52 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) 18:04:52 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001240)='cpu&0&&!\n\x04\x00\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5\\\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\xd4%\xd4e\x10ah=S\xb9\x80\xeaxq\x93 \xce\x03\rXo\x11\xc0x\xf0R\"Z\xa1\xfa\xc3(+(\x98\x89\x9eU7`\xd1?*4R`T\x93V\xc5\x87V\xc7\xf4EQs\x9c\xaaa\xe9\xbd\xc5\xe6\x92\x18\x91>z}\x87\xd41\xb5\x94\xdc\x18\xdap\xc8\x1f\xfab\x99\xca\x12\xcb\xf0\x9e\x00\xf4\xf4\xa8\xa8\x1a\xc4\x95\xac\xbci\xe9c\b\x91v{*\xf0\x8f\xb5\x88\xf9X\x14\a\xac\xd8eO\xbf\xf9oI\xd2\xc9\xae\xc9\xc3\xd5\xb4\xfdN\xb5\x85lm\xa1p\x88n_\xe9\x9e\xa4\xb6\xebq\x96\xa6\xcc\xb2\x0e]\a\x19\xc8\xef=\x94\x8f\xf62\n\xe5R0jp\x91z\x17\xd4\xa3r\xfe\x9b') 18:04:52 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 18:04:52 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0xa0) lseek(0xffffffffffffffff, 0x800002, 0x0) lseek(r3, 0x0, 0x3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc0100, 0x0) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x401) recvmmsg(r6, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x3, 0x7fffffffefff, 0x485) r10 = fcntl$dupfd(r8, 0x80c, r9) r11 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r11, 0x0, 0x3, 0x7fffffffefff, 0x485) r12 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r12, 0x0, 0x3, 0x7fffffffefff, 0x485) sendmsg$unix(r10, &(0x7f0000000200)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)="fe81ccfdb5bf1ae31d413674bdfe59a901397df771c112b8d5e63480eabe35cc3b9abf2adf38781096f614b164481e9cbe1044ed15bf0475afe63defd05f38f0adc335b247edc737f0d2835738d47ef9918fffd88b063a", 0x57}], 0x1, &(0x7f00000003c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r5, r11, r8]}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, r12, r8, r7, r8, r6, 0xffffffffffffffff]}}], 0x50, 0x40000}, 0x2000085) r13 = accept$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000180)=0x1c) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$netlink(r2, &(0x7f0000002840)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)=[{&(0x7f00000001c0)={0x14fc, 0x28, 0x8, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x13c, 0x72, [@typed={0x14, 0x17, @ipv6=@local}, @typed={0x8, 0x2e, @fd=r13}, @generic="3ea908450f9ce78e81d273095426e5164db7bb6ff2f0eaa34933b260d685ebf98a7b83df260eddff396da506fe3716076175231889a4f3f019f1f5076e4ed39527fa44", @generic="e26b6c6361a08676d3c779b54b4d3026ce6dba6b66f445cfaa3fe76d8c7183abc9774fbe94f1684da207ac252cd1fe9652ea0dc9ad2c69250f52b1468a24503e146ef2b354d8f544faae2432304968a9f963572a578d5468f9670b1e783679a00ddd11edb3826a402cedc680cc5bca5b843395e1e61bc6081207bc7dd6f89bc248b38b4fb647b0eb7dc0bf1dea2392bed488ecf095893868a563cb38017713bd6484a9bfc42bad7c961e376e38d4f6cdf7bebf4dadedc51f83a16627b8604b512ce20b25fa06ffbca8a6182d64e76aeaef2cbe09e20a146c"]}, @nested={0x1184, 0x5d, [@generic="737302c3da021dfd5de8ad550725e5b267a37bf5a5f6bb935c8bf62627090ed32a8ffad1a940d41f3eb0a0d6c8c041a16e0b23216bf20c2fd71d754c935c8539e6273ea62afb376df2c899899153dfbdbeeb358c288300b8dffea2878806a09c2a67a8c671a6ac579d628b97fb995277e6e986126f52ef6a71dfe13362014ca65ebbee2c104eb7f8283e67d7dbba91cb430b621c215c32239ae3f14311357a01aeba7af4c6b736a984", @generic="9793799b085f68637e75034d1f91645e795c41255f11674a2d4e5285ae7d746fc78e484b3632d838f156ca3d389d11b49126269d02c2effc2e66b72bbb4e6ffb9c1a76bdc109b96b163e03f351dfc7fd54f9ed620a1263aa4bcf2dd3cbdb7f9ac75899ebff870ce77669b723f62a8a48adcf66288ff23509ad147326a1b3b59633aa1e8257c0ea3e1052481a2eda982f589a334bf595f0396e22ad7b21c8071896c70fe50f6b123731a57e1693", @typed={0xc, 0x76, @str='smaps\x00'}, @typed={0xc, 0x51, @u64=0xffffffffffffffff}, @typed={0x8, 0x4c, @ipv4=@rand_addr=0x2}, @generic="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", @typed={0x8, 0x87, @fd=r0}]}, @generic="c103a16e99dd50bd911729889bd1d956a3937d509d9d87fe2c185c82dc4ab84857047b28465fa7ad862374273b390f6b39f4", @generic="f446ad2ca6683d460aabf7f7f1420d0cc35b79b03d1bef49806670fe4200bf10d64ab91b0bc8f3265ebb93330c612056948ec9e15d86c6570abb66f654e74a385d77b5ea6d91786181e5fb5a2641f80b1e085264980bdfe0c642102873856a69e14f25208c01d48d7a08bf", @generic="212d5b7489789117810654e5f9d2d7c0dcab5e722aa3216035ea71084e417dc11a24c9a274136ba9b431cf428727fb6ecfd10fcf9dd285b2f305999aa11d659a90293f4d42e282928fb723cae4b2bf0d8615b1a9a7f4bb64cc8ab74314bcad3c8c2e638839ad5feded1abe43d818727b2e75dd4bb6349e037a8a4a51a758798715194810479cbd7f8ee03fa7d9641abd2b1d3dd0a26b30f983b812d1eacf795e", @nested={0x8, 0x1e, [@generic="e80c191b"]}, @generic, @generic="0e536a9c2124f92b5fa30123429ea32f0e05ff49118181aa241d59ca890eb4ffd8c9778f87a1e946eff8a02587112d3adfa84c09fe6eb5ecd5ae0b072825fa932e3e14786635ac91e5816bfcf1c4eaeb5122187dbd41385bc6afc205f8ed508267c7da9d47a1aa97311c3858b97cc8324dfb38bf6fb6e3b49de3ebaf9ae6f112e341f1377b3cf58081ccd00bc2aad09b4989235b21ec4b3080e9690b3c6d5213e4eae88a7876e5c2a8a92143718eaed9a8baff04568b4eae053cb0809171286addbfc425ece697fd74b6405138c11e7c3b8d2a80609cb2b6c63c37db1ae189aeda69a618ab9cc5"]}, 0x14fc}, {&(0x7f00000028c0)=ANY=[@ANYBLOB="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", @ANYRES32=r14, @ANYBLOB="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"], 0x1120}], 0x2, 0x0, 0x0, 0x4008000}, 0x40000) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) 18:04:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='em0trustedem0vmnet1posix_acl_access)n+-#(-user+\x00', 0xffffffffffffffff) 18:04:52 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:52 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:04:53 executing program 5: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 18:04:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0xfffffffffffffcb2) r2 = gettid() flistxattr(0xffffffffffffffff, 0x0, 0x302) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 18:04:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:04:53 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fa3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500134200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) 18:04:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) 18:04:53 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xfff4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) io_setup(0x0, 0x0) 18:04:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe50000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c10000000000000000000000b6cd483be3f0d3253730e711f5960200c28b22756bedf3cf393d14c46cc4cfdef79fd2b316da4f0d8215c45b42fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc8b5f19a0"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:04:53 executing program 5: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00), 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 18:04:53 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) creat(0x0, 0x0) 18:04:53 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="6be9f50ee48a", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:04:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) 18:04:54 executing program 0: 18:04:54 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:54 executing program 4: 18:04:54 executing program 2: 18:04:54 executing program 0: 18:04:54 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) gettid() uname(0x0) 18:04:54 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:54 executing program 4: 18:04:54 executing program 5: 18:04:54 executing program 0: 18:04:54 executing program 2: 18:04:54 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) uname(0x0) 18:04:54 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, 0x0, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:54 executing program 0: 18:04:54 executing program 4: 18:04:54 executing program 2: 18:04:54 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) uname(0x0) 18:04:55 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, 0x0, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:55 executing program 5: 18:04:55 executing program 0: 18:04:55 executing program 2: 18:04:55 executing program 4: 18:04:55 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) uname(0x0) 18:04:55 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, 0x0, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:55 executing program 4: 18:04:55 executing program 2: 18:04:55 executing program 5: 18:04:55 executing program 0: 18:04:55 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) uname(0x0) 18:04:55 executing program 4: 18:04:55 executing program 2: 18:04:55 executing program 0: 18:04:55 executing program 5: 18:04:55 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:55 executing program 1: uname(0x0) 18:04:55 executing program 0: 18:04:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 18:04:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xffffff77) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2011, 0x0) 18:04:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 18:04:56 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:56 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {r9, r10+10000000}}, &(0x7f0000000700)) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b0700", 0x13) 18:04:56 executing program 0: 18:04:56 executing program 0: 18:04:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(0xffffffffffffffff, 0x0, 0x6c00) dup3(r1, r0, 0x0) 18:04:56 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:56 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x4900) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 18:04:56 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {r9, r10+10000000}}, &(0x7f0000000700)) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b0700", 0x13) 18:04:56 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 18:04:56 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 18:04:57 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {r9, r10+10000000}}, &(0x7f0000000700)) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b0700", 0x13) 18:04:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 18:04:57 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:57 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 18:04:57 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {r9, r10+10000000}}, &(0x7f0000000700)) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b0700", 0x13) 18:04:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x56) socket$alg(0x26, 0x5, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000004880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000050c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@local}, 0x0, @in=@loopback}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005280), 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:04:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) fdatasync(r1) 18:04:57 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:57 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x77359400}, {r9, r10+10000000}}, &(0x7f0000000700)) 18:04:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x56) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001e40), 0x0) getuid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:04:57 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 18:04:57 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000084bf5f1041080100d0c5000000010902120001000000000904850000c98c7e00917314f7d71068e006832eb6768eb2f86bbd00b0414ae1f02fcf5a46fe506b967ae6a269d2a1742fbf617e38b830d66e72a8d77b9b73f4fc220d78625523bcefc3e5e8f42f84ec91f359dbfd73d82b4af3970e0af3821f8d18580b3cdf62ef741bc285ec5dadf58d0c3ca3d327e8233c4d7950635f5829cb3967e688618e1a1c2ecb37e21d80c593a02313cfe0f7f54718"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/229, 0xe5) 18:04:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x4205}, {r1}], 0x2, 0x0, 0x0, 0x0) 18:04:58 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 18:04:58 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)) [ 1480.103131][T29600] usb 3-1: new high-speed USB device number 101 using dummy_hcd 18:04:58 executing program 5: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000002980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 18:04:58 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='em0trustedem0vmnet1posix_acl_access)n+-#(-user+\x00', 0xffffffffffffffff) 18:04:58 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) clock_gettime(0x0, &(0x7f0000000680)) 18:04:58 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) [ 1480.372817][T29600] usb 3-1: Using ep0 maxpacket: 16 [ 1480.523411][T29600] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 1480.532021][T29600] usb 3-1: config 0 has no interface number 0 [ 1480.538452][T29600] usb 3-1: New USB device found, idVendor=0841, idProduct=0001, bcdDevice=c5.d0 [ 1480.548280][T29600] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1480.566903][T29600] usb 3-1: config 0 descriptor?? 18:04:58 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="00614101a8299a962122ad3696276d65656f727920ffd68f9179cbeaf43fb0308b0be22bf7d0a54d3ad6158b0fa9877b971b55dfab613276c444c92b1e7d653b668109a05b"], 0x45) 18:04:58 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='kyst0\x9d\x92\x8d\x01\xd4\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000840)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f00000008c0)={0x2, 0x454, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5, @perf_bp={&(0x7f0000000880)}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffffffffdffff, r0, 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x20, 0x3a, r3, r4}, {0x400, 0x9471, 0x2, 0x0, 0xf000000000000000, 0x6, 0x2, 0x6}, {0x7ff, 0x27d6, 0x6}, 0x1, 0x6e6bb1, 0x4, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x3, 0x9, 0x20, 0x7, 0x5af5}}, 0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x7, 0x4, 0x0, &(0x7f0000000280)}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x10041, 0x0) ioctl$KVM_S390_UCAS_MAP(r8, 0x4018ae50, &(0x7f0000000780)={0xffff, 0x1f, 0x8}) timer_delete(0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="db94c6174a2b5584dfa765c6811c75be638656671089b3b17bd8375cc9a8", 0x1e}, {&(0x7f0000000280)="d4073ab27c0f2c2d106cce27d9ac503af0aa53e0eb017d56c6bcb61c896d76aa", 0x20}, {&(0x7f0000000800)="e67e65d8c3ca408d53b2a5ee3943e979e43d9d084bc64399578c9c9e", 0x1c}], 0x3}, 0x40) [ 1480.617049][T29600] rio500 3-1:0.133: USB Rio found at address 101 [ 1480.815408][ T8626] usb 3-1: Rio opened. [ 1480.821182][ T8626] ===================================================== [ 1480.822478][ T8626] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 1480.822478][ T8626] CPU: 1 PID: 8626 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 1480.842913][ T8626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1480.842913][ T8626] Call Trace: [ 1480.842913][ T8626] dump_stack+0x191/0x1f0 [ 1480.842913][ T8626] kmsan_report+0x13a/0x2b0 [ 1480.842913][ T8626] __msan_warning+0x73/0xe0 [ 1480.865988][ T8626] read_rio+0x55d/0x860 [ 1480.865988][ T8626] ? init_wait_entry+0x190/0x190 [ 1480.865988][ T8626] ? disconnect_rio+0x300/0x300 [ 1480.865988][ T8626] __vfs_read+0x1a9/0xc90 [ 1480.865988][ T8626] ? rw_verify_area+0x3a5/0x5e0 [ 1480.865988][ T8626] vfs_read+0x359/0x6f0 [ 1480.865988][ T8626] ksys_read+0x265/0x430 [ 1480.865988][ T8626] __se_sys_read+0x92/0xb0 [ 1480.865988][ T8626] __x64_sys_read+0x4a/0x70 [ 1480.865988][ T8626] do_syscall_64+0xbc/0xf0 [ 1480.865988][ T8626] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1480.865988][ T8626] RIP: 0033:0x459a59 [ 1480.865988][ T8626] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1480.939493][ T8626] RSP: 002b:00007f6f3a0f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1480.939493][ T8626] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 1480.939493][ T8626] RDX: 00000000000000e5 RSI: 0000000020000240 RDI: 0000000000000004 [ 1480.939493][ T8626] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1480.939493][ T8626] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f3a0f66d4 [ 1480.939493][ T8626] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 1480.939493][ T8626] [ 1480.939493][ T8626] Local variable description: ----partial@read_rio [ 1480.939493][ T8626] Variable was created at: [ 1480.939493][ T8626] read_rio+0xff/0x860 [ 1480.939493][ T8626] __vfs_read+0x1a9/0xc90 [ 1480.939493][ T8626] ===================================================== [ 1480.939493][ T8626] Disabling lock debugging due to kernel taint [ 1480.939493][ T8626] Kernel panic - not syncing: panic_on_warn set ... [ 1480.939493][ T8626] CPU: 1 PID: 8626 Comm: syz-executor.2 Tainted: G B 5.3.0-rc7+ #0 [ 1480.939493][ T8626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1480.939493][ T8626] Call Trace: [ 1480.939493][ T8626] dump_stack+0x191/0x1f0 [ 1480.939493][ T8626] panic+0x3c9/0xc1e [ 1480.939493][ T8626] kmsan_report+0x2a2/0x2b0 [ 1480.939493][ T8626] __msan_warning+0x73/0xe0 [ 1480.939493][ T8626] read_rio+0x55d/0x860 [ 1480.939493][ T8626] ? init_wait_entry+0x190/0x190 [ 1480.939493][ T8626] ? disconnect_rio+0x300/0x300 [ 1480.939493][ T8626] __vfs_read+0x1a9/0xc90 [ 1480.939493][ T8626] ? rw_verify_area+0x3a5/0x5e0 [ 1480.939493][ T8626] vfs_read+0x359/0x6f0 [ 1480.939493][ T8626] ksys_read+0x265/0x430 [ 1480.939493][ T8626] __se_sys_read+0x92/0xb0 [ 1480.939493][ T8626] __x64_sys_read+0x4a/0x70 [ 1480.939493][ T8626] do_syscall_64+0xbc/0xf0 [ 1480.939493][ T8626] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1480.939493][ T8626] RIP: 0033:0x459a59 [ 1480.939493][ T8626] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1480.939493][ T8626] RSP: 002b:00007f6f3a0f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1480.939493][ T8626] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 1480.939493][ T8626] RDX: 00000000000000e5 RSI: 0000000020000240 RDI: 0000000000000004 [ 1480.939493][ T8626] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1480.939493][ T8626] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f3a0f66d4 [ 1480.939493][ T8626] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 1480.939493][ T8626] Kernel Offset: disabled [ 1480.939493][ T8626] Rebooting in 86400 seconds..