[ 51.266045][ T26] audit: type=1800 audit(1573227401.370:27): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 51.295195][ T26] audit: type=1800 audit(1573227401.370:28): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.318245][ T26] audit: type=1800 audit(1573227402.490:29): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 52.338291][ T26] audit: type=1800 audit(1573227402.490:30): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2019/11/08 15:36:53 fuzzer started 2019/11/08 15:36:55 dialing manager at 10.128.0.105:41185 2019/11/08 15:36:55 syscalls: 2553 2019/11/08 15:36:55 code coverage: enabled 2019/11/08 15:36:55 comparison tracing: enabled 2019/11/08 15:36:55 extra coverage: extra coverage is not supported by the kernel 2019/11/08 15:36:55 setuid sandbox: enabled 2019/11/08 15:36:55 namespace sandbox: enabled 2019/11/08 15:36:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/08 15:36:55 fault injection: enabled 2019/11/08 15:36:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/08 15:36:55 net packet injection: enabled 2019/11/08 15:36:55 net device setup: enabled 2019/11/08 15:36:55 concurrency sanitizer: enabled 2019/11/08 15:36:55 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.697778][ T8030] KCSAN: could not find function: 'poll_schedule_timeout' [ 75.776625][ T8030] KCSAN: could not find function: 'may_open' 2019/11/08 15:37:10 adding functions to KCSAN blacklist: 'dd_has_work' '__d_lookup_done' '__ext4_new_inode' 'ktime_get_seconds' 'task_dump_owner' 'do_exit' '__dev_queue_xmit' 'ext4_da_write_end' 'do_dentry_open' 'blk_mq_dispatch_rq_list' 'p9_poll_workfn' 'poll_schedule_timeout' 'mem_cgroup_select_victim_node' 'timer_clear_idle' 'kauditd_thread' 'd_lru_del' 'run_timer_softirq' 'find_get_pages_range_tag' 'ext4_nonda_switch' 'xas_clear_mark' 'ext4_has_free_clusters' 'audit_log_start' 'enqueue_timer' 'ext4_free_inodes_count' '__hrtimer_run_queues' 'common_perm_cond' 'pid_update_inode' 'n_tty_receive_buf_common' 'blk_mq_get_request' 'inactive_list_is_low' '__perf_event_overflow' 'inet_putpeer' 'wbc_attach_and_unlock_inode' 'find_next_bit' 'pipe_poll' 'add_timer' 'tick_nohz_idle_stop_tick' 'fanout_demux_rollover' '__alloc_file' 'generic_permission' 'tomoyo_supervisor' 'tcp_add_backlog' 'ep_poll' 'pcpu_alloc' 'copy_process' 'vm_area_dup' 'rcu_gp_fqs_loop' 'snd_seq_prioq_cell_out' 'list_lru_count_one' 'mod_timer' '__tcp_transmit_skb' 'xas_find_marked' '__snd_rawmidi_transmit_ack' 'futex_wait_queue_me' 'add_timer_on' 'shrink_node' 'virtqueue_disable_cb' 'ktime_get_real_seconds' 'generic_write_end' 'ext4_free_inode' '__inode_add_bytes' 'writeback_sb_inodes' 'inode_sync_complete' 'hrtimer_wakeup' 'may_open' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'queue_access_lock' 'wbc_detach_inode' 'fsnotify' 'snapshot_refaults' 'evict' 'tick_sched_do_timer' 'pipe_wait' 'blk_mq_run_hw_queue' 'generic_fillattr' '__ip6_datagram_connect' '__remove_hrtimer' 'do_nanosleep' 'process_srcu' 'lruvec_lru_size' 'sit_tunnel_xmit' 'atime_needs_update' 'echo_char' 'mm_update_next_owner' 'kvm_arch_vcpu_load' 'tick_do_update_jiffies64' 'ima_file_free' 'rcu_gp_fqs_check_wake' 'padata_find_next' 'wbt_done' 'kcm_rfree' 15:41:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 313.782769][ T8034] IPVS: ftp: loaded support on port[0] = 21 15:41:04 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) [ 313.877628][ T8034] chnl_net:caif_netlink_parms(): no params data found [ 313.950047][ T8034] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.966081][ T8034] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.974047][ T8034] device bridge_slave_0 entered promiscuous mode [ 313.990381][ T8034] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.997947][ T8034] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.005697][ T8034] device bridge_slave_1 entered promiscuous mode [ 314.019922][ T8039] IPVS: ftp: loaded support on port[0] = 21 [ 314.043488][ T8034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.063792][ T8034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:41:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) [ 314.106439][ T8034] team0: Port device team_slave_0 added [ 314.113929][ T8034] team0: Port device team_slave_1 added [ 314.218944][ T8034] device hsr_slave_0 entered promiscuous mode [ 314.297104][ T8034] device hsr_slave_1 entered promiscuous mode 15:41:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 314.365183][ T8043] IPVS: ftp: loaded support on port[0] = 21 [ 314.377811][ T8039] chnl_net:caif_netlink_parms(): no params data found [ 314.479510][ T8034] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.486650][ T8034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.494018][ T8034] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.501096][ T8034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.663970][ T8039] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.696112][ T8039] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.703980][ T8039] device bridge_slave_0 entered promiscuous mode [ 314.766247][ T8039] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.773391][ T8039] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.787080][ T8039] device bridge_slave_1 entered promiscuous mode [ 314.909555][ T8069] IPVS: ftp: loaded support on port[0] = 21 [ 314.924059][ T8034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.942324][ T8068] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.966422][ T8068] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.996608][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.027813][ T8039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.043518][ T8034] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.081280][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.089417][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.118932][ T8039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.158079][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.177966][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.206636][ T8068] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.213699][ T8068] bridge0: port 1(bridge_slave_0) entered forwarding state 15:41:05 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 315.258155][ T8043] chnl_net:caif_netlink_parms(): no params data found [ 315.325469][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.357676][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.366695][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.373755][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.438568][ T8039] team0: Port device team_slave_0 added [ 315.459138][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.468516][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.507190][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.546875][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.608381][ T8039] team0: Port device team_slave_1 added [ 315.614618][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.646822][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.666764][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.706914][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.746505][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.778500][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.806781][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.840287][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.925582][ T8043] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.958373][ T8043] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.986638][ T8043] device bridge_slave_0 entered promiscuous mode [ 316.035321][ T8034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.120257][ T8039] device hsr_slave_0 entered promiscuous mode 15:41:06 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 316.178480][ T8039] device hsr_slave_1 entered promiscuous mode [ 316.206106][ T8039] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.218971][ T8073] IPVS: ftp: loaded support on port[0] = 21 [ 316.239035][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.260617][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.268414][ T8043] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.275805][ T8043] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.297330][ T8043] device bridge_slave_1 entered promiscuous mode [ 316.388854][ T8043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.409533][ T8069] chnl_net:caif_netlink_parms(): no params data found [ 316.445212][ T8043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.589849][ T8043] team0: Port device team_slave_0 added [ 316.606030][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.634078][ T8069] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.668206][ T8069] device bridge_slave_0 entered promiscuous mode [ 316.708267][ T8043] team0: Port device team_slave_1 added [ 316.747346][ T8095] IPVS: ftp: loaded support on port[0] = 21 [ 316.799056][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.807553][ T8069] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.822800][ T8069] device bridge_slave_1 entered promiscuous mode [ 316.844744][ T8039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.863451][ T8113] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 316.888510][ T8043] device hsr_slave_0 entered promiscuous mode 15:41:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 316.926715][ T8043] device hsr_slave_1 entered promiscuous mode [ 316.956071][ T8043] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.017872][ T8069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.055844][ T8039] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.169277][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.187520][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.221088][ T8069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.318983][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.334666][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.388141][ T8123] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.395240][ T8123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.450377][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.488026][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.530858][ T8123] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.538036][ T8123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.610043][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.690301][ T8073] chnl_net:caif_netlink_parms(): no params data found [ 317.774513][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.816873][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.867051][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:41:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffe, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) creat(0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 317.918960][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.977177][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.036240][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.045062][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.109128][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.145282][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.194423][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.267628][ T8039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.326923][ T8069] team0: Port device team_slave_0 added [ 318.337790][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.377251][ T8069] team0: Port device team_slave_1 added [ 318.402431][ T8039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.475245][ T8043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.546777][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.554286][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.631915][ T8043] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.657465][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.665472][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.818863][ T8069] device hsr_slave_0 entered promiscuous mode [ 318.866483][ T8069] device hsr_slave_1 entered promiscuous mode [ 318.927103][ T8069] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.986882][ T8073] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.993942][ T8073] bridge0: port 1(bridge_slave_0) entered disabled state 15:41:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffe, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) creat(0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 319.036752][ T8073] device bridge_slave_0 entered promiscuous mode [ 319.071660][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.110596][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.179799][ T8123] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.186905][ T8123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.242191][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.270316][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.299685][ T8123] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.306763][ T8123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.349870][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.371149][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.406569][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.433823][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.462897][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.494282][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.535911][ T8073] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.548980][ T8073] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.570488][ T8073] device bridge_slave_1 entered promiscuous mode [ 319.611102][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.655509][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.698449][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.730161][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.793950][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.834922][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.893159][ T8095] chnl_net:caif_netlink_parms(): no params data found [ 319.948344][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:41:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) [ 320.163590][ T8073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="84ca7cec9e058d7bd4c9f99d", 0xc}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.210816][ T8073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.265963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.273586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.406685][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.413752][ T8095] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.432751][ T8202] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 320.454198][ T8095] device bridge_slave_0 entered promiscuous mode [ 320.477337][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.484390][ T8095] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.555629][ T8095] device bridge_slave_1 entered promiscuous mode [ 320.633517][ T8043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.684420][ T8069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.734151][ T8073] team0: Port device team_slave_0 added [ 320.751152][ T8073] team0: Port device team_slave_1 added 15:41:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) [ 320.778109][ T8095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.830727][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.838985][ T8038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.900715][ T8069] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.931854][ T8095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.992858][ T8073] device hsr_slave_0 entered promiscuous mode [ 321.036433][ T8073] device hsr_slave_1 entered promiscuous mode [ 321.090304][ T8073] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.136822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.156794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:41:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) [ 321.184975][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.192091][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.207203][ T8202] debugfs: Directory '8202-4' with parent 'kvm' already present! [ 321.281008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.321280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.350752][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.358549][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.416745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.555134][ T8095] team0: Port device team_slave_0 added [ 321.593283][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:41:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4", 0x32}, {&(0x7f00000004c0)}, {0x0}], 0x3}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 321.641459][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.689017][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.778144][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.823097][ T8245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 321.860856][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.920420][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.970961][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.002248][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.042823][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.101169][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.145296][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.184185][ T8095] team0: Port device team_slave_1 added [ 322.199311][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.262064][ T8069] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x400, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) [ 322.364788][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.398623][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.549219][ T8095] device hsr_slave_0 entered promiscuous mode [ 322.600757][ T8095] device hsr_slave_1 entered promiscuous mode [ 322.640172][ T8095] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.811080][ T8073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.926363][ T8073] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.009648][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.035620][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.153864][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.187182][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.284226][ T8230] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.291355][ T8230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.359243][ T8298] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 323.410137][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.453842][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.503794][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.510918][ T8230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.613043][ T8095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.674313][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.694787][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.769138][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.837472][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.888683][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.948783][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.985772][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.024693][ T8073] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.049927][ T8073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.084866][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.102019][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.166654][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.175326][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.270282][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:41:14 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x400, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) [ 324.330470][ T8095] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.388622][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.397328][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.405136][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.493783][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.531769][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.576250][ T8073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.616133][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.624752][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.690184][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.697288][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.799587][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.856641][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.896328][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.903395][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.939426][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.989337][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.037292][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.072381][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.116141][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.159419][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.237056][ T8095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.304689][ T8095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.375121][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.428174][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.480930][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.536727][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.545373][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.599236][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.629731][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.679225][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.708232][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.718223][ T8095] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:16 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') 15:41:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) 15:41:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4115faad6a3ca545daa7bc882f011ceddd5a8e2654a5af1d0902ae31f5b504c5a4662649d8b45140d9b7f556d0ed3962b8c8a", 0x64}, {&(0x7f0000000340)="ccc064d454bf8d14fbd303e83e7848cff718", 0x12}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b", 0xbb}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c40)="a4b4523de7fc7354cb7fae0c522c4182034991bb78c9fd4d2cd7e9c4c8ce3ce8a858a65d6e5b6cca94b92af406e437fe3e941125d3a211e7c137ec1624b781df9cf4a7571ac5c020d11615b347b8bd3c1280d83346fb133ccff206bb107225b99e31752fec3a71e8", 0x68}], 0x1}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df06497c", 0x1a}, {&(0x7f0000001f80)="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", 0x702}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:41:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x400, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:16 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x13, &(0x7f0000000ac0), 0x4) 15:41:16 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 15:41:17 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:17 executing program 4: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:17 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, &(0x7f0000000900)=0x1e) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x0, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r8, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="03a3f68f31102bea9405226fe9312e5a63d41c80c2b9f9698e36d2f34072cde8661cf7ce1adb9f383170cb2cbbd927280ac4462feb799632bed865c0a824b8cf452f76226354ea848d1c793a7ec50e54d78eb6caa9786998506554d81c25ef131e820e474c75d6f5ecf27456492f471d7f2474bc313baa06f6660aeec2ef9432d10ecd9e8a9b632be1426d7d1ccb843b68e366dbf5fb832ece62e799c2d981d0ee159deb6ab99a7665dee4f942800c07612d0a787c061869b8217a6797ba5402d3ed98438d23534b32c6b718903fabe3f7d41edf145abeea8533b9372037e8119328cf6818d2c203b9577e1a4a8b355b1758005184451361d7eaff508eb5c325b9287339b9f09ac50f58e54265bdfdd72e82b63538ff15a7eb682c884f989e46415cbaff00cd3544c1816c92f1cfb03244218819cefaa0d06a9556298c4276422057873dc855872b87b25963f9a009cf3118d80dd87eb9fc5fcb064be15a12bf819310ec1a9c8432d16f658ebdf92202fd017ac0d824c3c9a7b208b2186ea530dd439250e123d615e7cc95a5e891e86821046c56f6e1c7404b2da60217a62c73cce76c320041c5fe6f283da1ecde20a2289db5f761b7620c17ef2b6d589ac086481efc7025ee232d0e06ffc7c5b2ed73d339a508957d83c56a58ef3da1bb3c3779951d767df650d73af578c42ff5a86ac55b9d672002650bddd41e8374136a3dec519a613212fa1e3cc4fbd7cc9b6184aa518a4aed7404036f3e7bfdeeb2367277878febcc878ce7b799cfc96faa7ad424ddc253e02b576c2ed743604f2da7b7c87e921d6b6918d8172819a70674fce7db5deef4db68fe75c4cd4efb0a88640d7227a80a1e03684d01823af07c0fb576949e13d2a513051368a463a5008be1891ef5cf959b785df53972dfc48b3f97aff423727dca785695ee4c8c3dc9a0602d989726cfabe166555dc56725c825fb030282b215aa6ad91564c3015ac7dcf23f2537e4016c38ad4fff8c45749d9fb73faabcda2dacd0f5199318f5c2b759e5be81a0d82fa4f8a96408d8d60b0826f6a41bdf70137201241f39228f3a9db0c5967f63470720ba78caeac2cd6004811bcc6bf6ca16674b7bb240b72c9291219d34714395176e41bf37ca26560b3d9a952e479566a4468a71121a70d1f00057bb0efdf446db25a32f10c4adf28deb8589be0fc9d017627fcaefc21778a75cca99b50f4f96a7e4762d0dcdaa10b4b8075f938f295de10934aa53b62d0a8a891b55f7d34e9e14a0db57c795d5365575b0bd26aaa60e9d8f3c49c78a909c6b060181b7077c613bd351a3dd4847b085ded36f924670a5fe4d64ddc5206410487fdbe57c97136eccb22e9cab85c952be53e9def0409ff8bd2630015402073e5ee243cf94833c0dbb5083e6dce529bedd539fc206c3eef7cf106c39f592afdbedb1349ac28b8711715437ff944877c37b18be52ee34355ba8bf83c790ba152f25fbc50863ea6767f0058a7989b93f7ff1457e94706e164b2a95f1072a90b963f7c779d20ec3650be49a9662ac07923501e5a9c281699a5c66dd8baf0ce4e23167a156c27610a92b03295d9e07b4beee4542bd4e43079999831be9799c4b48a8ff66ef7ad71b1f152968951b62ed86f77a3403f07ad495a27f3ff747869fd83586831c6786a43dc47a07a81461efa337a2df03e95d15f5703da3d1c668ab9642ba0e42e0e1baef7ac402b6b2df485a548d583452791babe514dfb842054fe96f524a3473fce51034943583263bc6e2ccca9e79f2c4b8f5bad834a718d4297266887eb4cd5b9eeabda3b076c196baf9d4a313ad389c453d9dbbdb2e4d645849d28a570bfe78261837c7e16cd3c61c0089cdc4b204b320c49414c0faa40da2af02374b2a3d16114745f0223f560f0266c56c1ebe1dedee34787ee6bfb69cce96ccd3b2ab4041e5b0a27d20565599ceb24335e9bd222d6ddac0924ea510debfe0517f66e0f2bf879cb107c5db2143c3a254e599fc1ec26c81c35bb4daa736d2bf76f7d1f011ed6f1b71c8226f080c339166200b0cda7750755427fad298d778684b946c79b9f8acac9d55b3d1de9412bc4afbc26ed6700a17d084f8ad0a690c52e5dda8ae2c25c8b9bf85ef377fd7da863ee402085a1da3f4aec4d07f4bb0cb624ed3cc1f31f9401a318d2ad884601bd9f8455bed4713cb44e90b078e3ce1facb41537ff829d0b0b4094fea78dad22daa08257435fb3e171ed65df8e2c0d6ce5b5e6c10944788f02e80e597a7d68936608d55d60e3101040916565c5c34e8bfde5477a1b881a974ffa6cdb5e554fe149211e591049a747740596201e8e610aefed83efaf1210c94d4cbc51dc82fca1e3fd296fefb5161d6d2c747f9cc06b1fd279a1b5e6b0be22777665ef21787aec807c15ca093727a88cc814e53d17bedef65f90777ce82ea207b787e8498da4d9566ae8d52babdc0924530b93e2d6e2addbabbb1eb3d45f1901f413919140ff7ef03cd19e0982900bb6a38ff7d37bd1eaf0f0cc1016a8fff5b676eb56ce5e03b5403052ed6b57c47efb058d55ff14030f75e9406883ccf01034608ebc2ba6d843c4f589a88d271457b96c9e9072c7e29bb9cfd525ae731e14e4cb20be11e1d87b89a25fce60358007daa06b48caf7bfffb9de80b0aa469d0ecc2acc7cd1df2eee293826724d955c6e612bb82fc024aad47e61d68f1907dc08dae083aced4af031038cb9df1ffa541d129e88cbfc1d5d17920761ec13c1262a91bc3ea864fdb0917c293b8da7b58f917a0f64c1ea8b4564595da7307e1d5572b2b49a2a4a96a4a9f329ae2c599fbefc5e10ec72494779a2ee6e5146e457a445d444cf5945f7131cd329f55ad09ffb173537bf613c04ae1b766fb9f0af186981c2c325a6e8544f1b0153017cddbe1df74b08e688805bc58a39f9872a78fad29f38c060ba63e8552ec425956745eadd919d3ca0098cc2379d7212c0148b4f73afe3b1cb820870358affa81005bb405d4d5fc11838a2dcfe9ea066df11c18fd991baf38308c111097d8f4e244f851b83514d5ceb45509feedba23e701604ea9057bf062a5fad6d578584f0c929dedce94df630b001d8faa7d5f6fa4db313987956f510f8033954b0b3207764d2df33e176cc0711f46ba389be76c3934705b24cdf8bd6eab3272a7c8e9567b6c78a1554d97858d4a8a8bb91948787195d4e6a690c491a62c8f535e95d9017de410bfa75017258c46c19b116e59674dfdc0b8eb2729d9b26d0d9a6f13e978c29c337d6c0f659d7b862cea723357a91da7e550c6025bed2e1201635252be522dea2c6550406e234545381468630ca8f34493b94f3df95a0ce415a7c4127da53b0d9a71b5b3a5373b99f0dea5b268bcbb826aeab4603b43b27d686a6823edf03543a6995fec4973849721cd4207f66cfa6a80c853bb7c1cc1906ec28e3b3d12bd70d3d293259b44da6ad27800901455a2667acfce1ce1916eed1e3b176318846b8ade8a39054076069c2faf9447a91a1281f196c32ada19873f3c39a91a2e69d35d0ec5220be0b43f6aad7c20eeae06bf6dfcf562e2fba0c05c1f398fc95113166295792777baad1d66ee6425d8b6501f3e212222506bda0f12959da42831ec20287919b103c71f25d116c1f1b4a9c4ebca7d08d4983aaf3f1f2f96341266f18ce241e13f8ce46ab452a778fd8039a4669c2fa7a9ae85bb18daa5aa453695acfda04e936ac291745020a55f897b78784446fe200ad1dfd892a91f34d056c898d3895e4cca2910caac3b8324c20bc38562dcd354c25379507f2ad5a71f2f494fc36ec82ea16c8f471d5a5c913c665c69130624cb0c9161b7fdfaf1d6d1b08a9655fd1b7fa3a419f214f91aed25016a857688a3dc2355b578a693ae3f466d3b8b5f0bd2aaccd800a8cddd493b26633e166b33abb8cb9dfc425a3a4182f4783ebb995d5acb89414507a0deebcab7ee38f6ef489c1d0f97c9c92d51fc397057df2c9e4c325f3a8e10ddf955cdce388b956b2190839ee7aac036ca5844bd89da0b2531636cd2566c1dc8f9c9abe8b07d8bd78761c8e772041d8b9743a6060dd781b689775bd6f7c0d31101da75b6189e9ee3aabe593aba939b44e25ebb147373f43b1477c36b306f6f5a5ebe9491682700e540b9d9254f25163fdcad9ed576815df1708f4223953076bf95b73f3e0a2cd73c945728186b9bc79c2b320220a4b90b9876ad77da7fb1c99c50edd99789396c4619c0e7cfe0dfe7cb707d64821112f19fc91d2102c86dc83910c860f0463cda36f6e0d3256548f4c1393c9fd7766376fc863f053fde66e2d6ac2cb2411309cde121132c29e86bd3b4f4bf19032dcf73a481ced2d522500dcf665c0091811972f2ad90e3f58a14a7971d368e77e966f568c93056a6aac75fffa078d464ab38e1cb922e59ceb5510cde2419033bb20290a13a1cdbf05f2cb13bf185a8cbdec328a1f5aa9a7d27639be22397771adf4a8bbe0b24d70b3d82b3c115f81facc91c37e005928098036b1eae7a8d55c8a4ce198dc7819b19b23390cb9284259c56b025c48d9f36ebd11aec8f993a618574a0d9d5dde2ea93dafc1018bdd0928c9c1d3250de75ce82ac5e895b466f22aaed51d240cf770db2f9f1a99407f3a1278ed498547c9c71e35541bd4764e66f801f908c9da5be0e7592f590111b95cedc3ed3cd8a02ab0a12d13f1ddfd19d0284f19e9f23de3c92d0cd015de8ae0ead3f049754e92c24aaf62bd8c9b362149c47febda4d1fd803ab0cd8abc75756672b5da277d609c75e92144a709b939e1fbc9dceaf37a28edf9e310fb58adbc10e3ba29ebf980e9d639ea8728f6de8cedbf1823bef0c6ee270ad40c37419537f166afa674b6ad4f8fc2bfb5fdb87d1959b5a987d54268447165d60421331878267605452fa6a1ee8f690d1ed0be270e398a3273d866ae3ce8762daca42bee6a0ff07a2313838393361da5267640f27678e505ff905847c7a1e0fef11bb9e719da018ad1ee3612faa99d5cd810308641a5c918a8ecc608e3bec00714cc0152ffa4247aadf7cc21f4cdd679115991bb441eb672964a6b44387a858ac39adb6eccab348bbd5ee4b8e3c60c72b0b5cdcd651291be51f6361e074e267263f411d97cc305e384d9f39ab1d1a6a0f9c24bf5b1153ee9195123039fa2b4c788267db6e6ec230fd2aacb158d5516e14ee4af4c6dd61310899d907a4ebcac5c3b95f75c3b8d7e413195b09e56d21d94e8b4cf5ecbc6684f169bdc7fdea5366d8615fd59f6eebd61e268a0d4979d401a2711ff58317b612908d6d0e1bdc980c83acf0bb0adb60469f69b7a5b58d6669d9148874f85e12ad0c5afd18fa76b415a27da3756eb9625af2237715dd94739e46910c933756fa2a559eb7bfd9495c34f9068dbc30a66421fc8cdb153a819a99121015c9b8d6129991a86ccaa04df60b17621724e8cd6aa538fc89a49b906fc32e84cf521deee5522dd8f9fb330f17806635a49d4c107391f93ea4ab2ba78327cb4213b76c0eb43257310769859bf46389589d4678b7ff17cbce6db26aeaab48506a5054f53e87115ad72cda9511f26e4e3abcd5e5b1a1518a8de87bd9ef8b2d83404495a71d7d47dfed667ae1e9082ea1ea52944c43e7b437693fb79f5c7c77a1490ce373af1b79a4bd6e2c9c2908050157fbfbc6915368b150157b9b8f7b307f030ae989e6dcf2728e762698263ab72d5d2ddbf40ec91d0447b5d201f6a2af758e0") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {0x0}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000240)=0x1, 0x4) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6}) [ 327.013484][ C1] hrtimer: interrupt took 34536 ns [ 327.137909][ T8384] kvm: emulating exchange as write 15:41:17 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:17 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4115faad6a3ca545daa7bc882f011ceddd5a8e2654a5af1d0902ae31f5b504c5a4662649d8b45140d9b7f556d0ed3962b8c8a", 0x64}, {&(0x7f0000000340)="ccc064d454bf8d14fbd303e83e7848cff718", 0x12}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b", 0xbb}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c40)="a4b4523de7fc7354cb7fae0c522c4182034991bb78c9fd4d2cd7e9c4c8ce3ce8a858a65d6e5b6cca94b92af406e437fe3e941125d3a211e7c137ec1624b781df9cf4a7571ac5c020d11615b347b8bd3c1280d83346fb133ccff206bb107225b99e31752fec3a71e8", 0x68}], 0x1}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df06497c", 0x1a}, {&(0x7f0000001f80)="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", 0x702}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:41:17 executing program 4: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:17 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x294, 0x4) 15:41:18 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:18 executing program 1: pipe(0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000080)=@ethtool_stats={0x1d, 0x2, [0x1000, 0x9]}}) 15:41:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) clock_gettime(0x1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) semget(0x0, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x15, 0x0, 0x7d, "d709e882a7d2dc00"}, 0x15, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:41:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) 15:41:18 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@tails_small='tails=small'}]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:41:18 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x300, 0x0) 15:41:18 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 328.408619][ T8436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.435507][ T8440] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 15:41:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8918, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x82q\xc7J\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 15:41:18 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r0) [ 328.790954][ T8466] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:41:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1", 0xcb, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:41:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) [ 328.970113][ T8440] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 329.080729][ T8483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:19 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@tails_small='tails=small'}]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:41:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) 15:41:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) [ 329.312789][ T8490] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 15:41:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) clock_gettime(0x1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) semget(0x0, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x15, 0x0, 0x7d, "d709e882a7d2dc00"}, 0x15, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:41:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa6b1464269c367bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3faee005e064b10879955a8e87b7e4154804000000000000001846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128f8407b34b1dc5c5dabca0605d756e8076b09f1756815dba414a1ebfa2e75cfde9591814483591756b13bdc67d1a0bba3f59569a37bb624c27f1b52a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 15:41:19 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) open$dir(&(0x7f0000000240)='./file0\x00', 0x4043e, 0x0) 15:41:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:19 executing program 2: 15:41:19 executing program 4: 15:41:19 executing program 1: [ 329.663395][ T8514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:20 executing program 3: 15:41:20 executing program 4: 15:41:20 executing program 2: 15:41:20 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) open$dir(&(0x7f0000000240)='./file0\x00', 0x4043e, 0x0) 15:41:20 executing program 1: 15:41:20 executing program 3: 15:41:20 executing program 4: 15:41:20 executing program 2: 15:41:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:22 executing program 3: 15:41:22 executing program 4: 15:41:22 executing program 1: 15:41:22 executing program 2: 15:41:22 executing program 0: 15:41:22 executing program 4: 15:41:22 executing program 1: 15:41:22 executing program 2: 15:41:22 executing program 0: 15:41:22 executing program 3: 15:41:23 executing program 4: 15:41:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:25 executing program 3: 15:41:25 executing program 2: 15:41:25 executing program 1: 15:41:25 executing program 0: 15:41:25 executing program 4: 15:41:25 executing program 3: 15:41:25 executing program 0: 15:41:26 executing program 2: 15:41:26 executing program 4: 15:41:26 executing program 1: 15:41:26 executing program 3: 15:41:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:28 executing program 4: 15:41:28 executing program 0: 15:41:28 executing program 2: 15:41:28 executing program 3: 15:41:28 executing program 1: 15:41:29 executing program 2: 15:41:29 executing program 4: 15:41:29 executing program 0: 15:41:29 executing program 3: 15:41:29 executing program 1: 15:41:29 executing program 3: 15:41:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:32 executing program 2: 15:41:32 executing program 0: 15:41:32 executing program 1: 15:41:32 executing program 4: 15:41:32 executing program 3: 15:41:32 executing program 2: 15:41:32 executing program 4: 15:41:32 executing program 1: 15:41:32 executing program 0: 15:41:32 executing program 3: 15:41:32 executing program 3: 15:41:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:35 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 15:41:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) 15:41:35 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 15:41:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) 15:41:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1453c409}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd2(0x0, 0x800) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) [ 345.088436][ T8664] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 15:41:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:35 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 15:41:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1453c409}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd2(0x0, 0x800) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) 15:41:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a145", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 345.494412][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:41:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}) 15:41:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000000)=0x89000000, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 345.637409][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:41:35 executing program 4: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:41:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:41:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) 15:41:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c", 0xd8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6a}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000000)=0x89000000, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 346.180556][ T26] audit: type=1800 audit(1573227696.350:31): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16652 res=0 15:41:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:38 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) connect(r0, &(0x7f0000000200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0xc) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file1\x00') 15:41:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) 15:41:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:38 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) 15:41:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:41:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) 15:41:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, &(0x7f0000000900)=0x1e) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x0, 0x2, 0x5}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}}, 0x68}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 15:41:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x3) 15:41:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 15:41:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x0) 15:41:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa6b1464269c367bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3faee005e064b10879955a8e87b7e4154804000000000000001846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128f8407b34b1dc5c5dabca0605d756e8076b09f1756815dba414a1ebfa2e75cfde9591814483591756b13bdc67d1a0bba3f59569a37bb624c27f1b52a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 15:41:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:41:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000005c0)=ANY=[@ANYRES16], 0x1, 0x0) 15:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, &(0x7f0000000900)=0x1e) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x0, 0x2, 0x5}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}}, 0x68}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 15:41:41 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, &(0x7f0000000900)=0x1e) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x0, 0x2, 0x5}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}}, 0x68}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 15:41:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:41 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 15:41:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r0, r0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:42 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:41:42 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semctl$SETVAL(0x0, 0x0, 0x8, 0x0) semctl$GETPID(0x0, 0x0, 0x4, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="c563bd6f00da4a65c47faea8b6e3feeee5377bb5faebe4bcc786ad1099f7ce2ae8306cff7150e0f0617e99fbd2b85f0f2261849762834f7cbb990364814f52b7d82a812ba97faa5fbe07c535f57534d376dc263f67e3ce5fc332b52c2f8c35eb948c2cee88a7d3f806f4ed56c9e90809afd934e8904f5998edc76814cb9f1aac9e40900f339da3a5f7c6e701d1ca588dd837122f7bdfb36b834c5b8f3a80a18cd3516cc6d4f2dcd9", 0xa8}, {&(0x7f00000000c0)="6568e69728cac35b9dde32f9f202e48895ec", 0x12}, {&(0x7f0000000140)="665a50a2aa5955d8b5ecf6b73163dd08c159ecd4e3efde3cbeb623f3261c4edeef", 0x21}, {&(0x7f0000000180)="65691b23bc8a5344c4cbcc847f4dc72234d3272b3b75254f870816ce719ffc798c648269a2", 0x25}, {&(0x7f00000012c0)="af6cef990848906afbe54f3d0d13a9e2968ea1134193f83db74f87b237afbcb3fc15309946eeca10cb853d6010ab6d2b87d5c8f100d7fbeb6f5d78c16b76b87afaec2c0dc29cfab751b9a5c256af31c0a2a8aba6eebe53f715f938e34b4f76231dbb4fdb5826d1c99208f1c3da9e9c14978185c3e944076b3a3e41c2a3091299d192e8cf5e872fb65c1ef4e11c1e793ae11b65101367f7a6e648c3", 0x9b}], 0x6, &(0x7f0000001580)=ANY=[@ANYBLOB="110000000000000000000000010000000300000000000000140000000000000000000000020000000800000000000000240000000000000000e9ffff060000008313057f000001ac1414aa00000000e000000201000000001100000000000000000000000100000007000000000000001c0000000000000000000000080000003b56799230283e0f0b3dd70a"], 0x8c}, 0x0) 15:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)='\x00', 0x1}], 0x1}, 0x0) 15:41:42 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r1, r1, 0x0, 0x2008000fffffffe) 15:41:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r0, r0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:41:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x8fd394a9186e3967) flock(r4, 0x2) flock(r5, 0x2) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 15:41:44 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x82q\xc7J\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 15:41:44 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:41:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) 15:41:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x400) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) 15:41:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 15:41:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 355.865752][ T26] audit: type=1800 audit(1573227706.030:32): pid=8904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=68756765746C04 dev="sda1" ino=16695 res=0 15:41:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:48 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:41:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x5552572f5266380c) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/106, 0x6a}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:41:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="03a3f68f31102bea9405226fe9312e5a63d41c80c2b9f9698e36d2f34072cde8661cf7ce1adb9f383170cb2cbbd927280ac4462feb799632bed865c0a824b8cf452f76226354ea848d1c793a7ec50e54d78eb6caa9786998506554d81c25ef131e820e474c75d6f5ecf27456492f471d7f2474bc313baa06f6660aeec2ef9432d10ecd9e8a9b632be1426d7d1ccb843b68e366dbf5fb832ece62e799c2d981d0ee159deb6ab99a7665dee4f942800c07612d0a787c061869b8217a6797ba5402d3ed98438d23534b32c6b718903fabe3f7d41edf145abeea8533b9372037e8119328cf6818d2c203b9577e1a4a8b355b1758005184451361d7eaff508eb5c325b9287339b9f09ac50f58e54265bdfdd72e82b63538ff15a7eb682c884f989e46415cbaff00cd3544c1816c92f1cfb03244218819cefaa0d06a9556298c4276422057873dc855872b87b25963f9a009cf3118d80dd87eb9fc5fcb064be15a12bf819310ec1a9c8432d16f658ebdf92202fd017ac0d824c3c9a7b208b2186ea530dd439250e123d615e7cc95a5e891e86821046c56f6e1c7404b2da60217a62c73cce76c320041c5fe6f283da1ecde20a2289db5f761b7620c17ef2b6d589ac086481efc7025ee232d0e06ffc7c5b2ed73d339a508957d83c56a58ef3da1bb3c3779951d767df650d73af578c42ff5a86ac55b9d672002650bddd41e8374136a3dec519a613212fa1e3cc4fbd7cc9b6184aa518a4aed7404036f3e7bfdeeb2367277878febcc878ce7b799cfc96faa7ad424ddc253e02b576c2ed743604f2da7b7c87e921d6b6918d8172819a70674fce7db5deef4db68fe75c4cd4efb0a88640d7227a80a1e03684d01823af07c0fb576949e13d2a513051368a463a5008be1891ef5cf959b785df53972dfc48b3f97aff423727dca785695ee4c8c3dc9a0602d989726cfabe166555dc56725c825fb030282b215aa6ad91564c3015ac7dcf23f2537e4016c38ad4fff8c45749d9fb73faabcda2dacd0f5199318f5c2b759e5be81a0d82fa4f8a96408d8d60b0826f6a41bdf70137201241f39228f3a9db0c5967f63470720ba78caeac2cd6004811bcc6bf6ca16674b7bb240b72c9291219d34714395176e41bf37ca26560b3d9a952e479566a4468a71121a70d1f00057bb0efdf446db25a32f10c4adf28deb8589be0fc9d017627fcaefc21778a75cca99b50f4f96a7e4762d0dcdaa10b4b8075f938f295de10934aa53b62d0a8a891b55f7d34e9e14a0db57c795d5365575b0bd26aaa60e9d8f3c49c78a909c6b060181b7077c613bd351a3dd4847b085ded36f924670a5fe4d64ddc5206410487fdbe57c97136eccb22e9cab85c952be53e9def0409ff8bd2630015402073e5ee243cf94833c0dbb5083e6dce529bedd539fc206c3eef7cf106c39f592afdbedb1349ac28b8711715437ff944877c37b18be52ee34355ba8bf83c790ba152f25fbc50863ea6767f0058a7989b93f7ff1457e94706e164b2a95f1072a90b963f7c779d20ec3650be49a9662ac07923501e5a9c281699a5c66dd8baf0ce4e23167a156c27610a92b03295d9e07b4beee4542bd4e43079999831be9799c4b48a8ff66ef7ad71b1f152968951b62ed86f77a3403f07ad495a27f3ff747869fd83586831c6786a43dc47a07a81461efa337a2df03e95d15f5703da3d1c668ab9642ba0e42e0e1baef7ac402b6b2df485a548d583452791babe514dfb842054fe96f524a3473fce51034943583263bc6e2ccca9e79f2c4b8f5bad834a718d4297266887eb4cd5b9eeabda3b076c196baf9d4a313ad389c453d9dbbdb2e4d645849d28a570bfe78261837c7e16cd3c61c0089cdc4b204b320c49414c0faa40da2af02374b2a3d16114745f0223f560f0266c56c1ebe1dedee34787ee6bfb69cce96ccd3b2ab4041e5b0a27d20565599ceb24335e9bd222d6ddac0924ea510debfe0517f66e0f2bf879cb107c5db2143c3a254e599fc1ec26c81c35bb4daa736d2bf76f7d1f011ed6f1b71c8226f080c339166200b0cda7750755427fad298d778684b946c79b9f8acac9d55b3d1de9412bc4afbc26ed6700a17d084f8ad0a690c52e5dda8ae2c25c8b9bf85ef377fd7da863ee402085a1da3f4aec4d07f4bb0cb624ed3cc1f31f9401a318d2ad884601bd9f8455bed4713cb44e90b078e3ce1facb41537ff829d0b0b4094fea78dad22daa08257435fb3e171ed65df8e2c0d6ce5b5e6c10944788f02e80e597a7d68936608d55d60e3101040916565c5c34e8bfde5477a1b881a974ffa6cdb5e554fe149211e591049a747740596201e8e610aefed83efaf1210c94d4cbc51dc82fca1e3fd296fefb5161d6d2c747f9cc06b1fd279a1b5e6b0be22777665ef21787aec807c15ca093727a88cc814e53d17bedef65f90777ce82ea207b787e8498da4d9566ae8d52babdc0924530b93e2d6e2addbabbb1eb3d45f1901f413919140ff7ef03cd19e0982900bb6a38ff7d37bd1eaf0f0cc1016a8fff5b676eb56ce5e03b5403052ed6b57c47efb058d55ff14030f75e9406883ccf01034608ebc2ba6d843c4f589a88d271457b96c9e9072c7e29bb9cfd525ae731e14e4cb20be11e1d87b89a25fce60358007daa06b48caf7bfffb9de80b0aa469d0ecc2acc7cd1df2eee293826724d955c6e612bb82fc024aad47e61d68f1907dc08dae083aced4af031038cb9df1ffa541d129e88cbfc1d5d17920761ec13c1262a91bc3ea864fdb0917c293b8da7b58f917a0f64c1ea8b4564595da7307e1d5572b2b49a2a4a96a4a9f329ae2c599fbefc5e10ec72494779a2ee6e5146e457a445d444cf5945f7131cd329f55ad09ffb173537bf613c04ae1b766fb9f0af186981c2c325a6e8544f1b0153017cddbe1df74b08e688805bc58a39f9872a78fad29f38c060ba63e8552ec425956745eadd919d3ca0098cc2379d7212c0148b4f73afe3b1cb820870358affa81005bb405d4d5fc11838a2dcfe9ea066df11c18fd991baf38308c111097d8f4e244f851b83514d5ceb45509feedba23e701604ea9057bf062a5fad6d578584f0c929dedce94df630b001d8faa7d5f6fa4db313987956f510f8033954b0b3207764d2df33e176cc0711f46ba389be76c3934705b24cdf8bd6eab3272a7c8e9567b6c78a1554d97858d4a8a8bb91948787195d4e6a690c491a62c8f535e95d9017de410bfa75017258c46c19b116e59674dfdc0b8eb2729d9b26d0d9a6f13e978c29c337d6c0f659d7b862cea723357a91da7e550c6025bed2e1201635252be522dea2c6550406e234545381468630ca8f34493b94f3df95a0ce415a7c4127da53b0d9a71b5b3a5373b99f0dea5b268bcbb826aeab4603b43b27d686a6823edf03543a6995fec4973849721cd4207f66cfa6a80c853bb7c1cc1906ec28e3b3d12bd70d3d293259b44da6ad27800901455a2667acfce1ce1916eed1e3b176318846b8ade8a39054076069c2faf9447a91a1281f196c32ada19873f3c39a91a2e69d35d0ec5220be0b43f6aad7c20eeae06bf6dfcf562e2fba0c05c1f398fc95113166295792777baad1d66ee6425d8b6501f3e212222506bda0f12959da42831ec20287919b103c71f25d116c1f1b4a9c4ebca7d08d4983aaf3f1f2f96341266f18ce241e13f8ce46ab452a778fd8039a4669c2fa7a9ae85bb18daa5aa453695acfda04e936ac291745020a55f897b78784446fe200ad1dfd892a91f34d056c898d3895e4cca2910caac3b8324c20bc38562dcd354c25379507f2ad5a71f2f494fc36ec82ea16c8f471d5a5c913c665c69130624cb0c9161b7fdfaf1d6d1b08a9655fd1b7fa3a419f214f91aed25016a857688a3dc2355b578a693ae3f466d3b8b5f0bd2aaccd800a8cddd493b26633e166b33abb8cb9dfc425a3a4182f4783ebb995d5acb89414507a0deebcab7ee38f6ef489c1d0f97c9c92d51fc397057df2c9e4c325f3a8e10ddf955cdce388b956b2190839ee7aac036ca5844bd89da0b2531636cd2566c1dc8f9c9abe8b07d8bd78761c8e772041d8b9743a6060dd781b689775bd6f7c0d31101da75b6189e9ee3aabe593aba939b44e25ebb147373f43b1477c36b306f6f5a5ebe9491682700e540b9d9254f25163fdcad9ed576815df1708f4223953076bf95b73f3e0a2cd73c945728186b9bc79c2b320220a4b90b9876ad77da7fb1c99c50edd99789396c4619c0e7cfe0dfe7cb707d64821112f19fc91d2102c86dc83910c860f0463cda36f6e0d3256548f4c1393c9fd7766376fc863f053fde66e2d6ac2cb2411309cde121132c29e86bd3b4f4bf19032dcf73a481ced2d522500dcf665c0091811972f2ad90e3f58a14a7971d368e77e966f568c93056a6aac75fffa078d464ab38e1cb922e59ceb5510cde2419033bb20290a13a1cdbf05f2cb13bf185a8cbdec328a1f5aa9a7d27639be22397771adf4a8bbe0b24d70b3d82b3c115f81facc91c37e005928098036b1eae7a8d55c8a4ce198dc7819b19b23390cb9284259c56b025c48d9f36ebd11aec8f993a618574a0d9d5dde2ea93dafc1018bdd0928c9c1d3250de75ce82ac5e895b466f22aaed51d240cf770db2f9f1a99407f3a1278ed498547c9c71e35541bd4764e66f801f908c9da5be0e7592f590111b95cedc3ed3cd8a02ab0a12d13f1ddfd19d0284f19e9f23de3c92d0cd015de8ae0ead3f049754e92c24aaf62bd8c9b362149c47febda4d1fd803ab0cd8abc75756672b5da277d609c75e92144a709b939e1fbc9dceaf37a28edf9e310fb58adbc10e3ba29ebf980e9d639ea8728f6de8cedbf1823bef0c6ee270ad40c37419537f166afa674b6ad4f8fc2bfb5fdb87d1959b5a987d54268447165d60421331878267605452fa6a1ee8f690d1ed0be270e398a3273d866ae3ce8762daca42bee6a0ff07a2313838393361da5267640f27678e505ff905847c7a1e0fef11bb9e719da018ad1ee3612faa99d5cd810308641a5c918a8ecc608e3bec00714cc0152ffa4247aadf7cc21f4cdd679115991bb441eb672964a6b44387a858ac39adb6eccab348bbd5ee4b8e3c60c72b0b5cdcd651291be51f6361e074e267263f411d97cc305e384d9f39ab1d1a6a0f9c24bf5b1153ee9195123039fa2b4c788267db6e6ec230fd2aacb158d5516e14ee4af4c6dd61310899d907a4ebcac5c3b95f75c3b8d7e413195b09e56d21d94e8b4cf5ecbc6684f169bdc7fdea5366d8615fd59f6eebd61e268a0d4979d401a2711ff58317b612908d6d0e1bdc980c83acf0bb0adb60469f69b7a5b58d6669d9148874f85e12ad0c5afd18fa76b415a27da3756eb9625af2237715dd94739e46910c933756fa2a559eb7bfd9495c34f9068dbc30a66421fc8cdb153a819a99121015c9b8d6129991a86ccaa04df60b17621724e8cd6aa538fc89a49b906fc32e84cf521deee5522dd8f9fb330f17806635a49d4c107391f93ea4ab2ba78327cb4213b76c0eb43257310769859bf46389589d4678b7ff17cbce6db26aeaab48506a5054f53e87115ad72cda9511f26e4e3abcd5e5b1a1518a8de87bd9ef8b2d83404495a71d7d47dfed667ae1e9082ea1ea52944c43e7b437693fb79f5c7c77a1490ce373af1b79a4bd6e2c9c2908050157fbfbc6915368b150157b9b8f7b307f030ae989e6dcf2728e762698263ab72d5d2ddbf40ec91d0447b5d201f6a2af758e05751afa040ac84649fb5cf3e1d3e059d294159ec74e8d4ff8c698dfda3e11f") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 15:41:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:41:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8948, &(0x7f0000000080)='ip6tnl0\x00') 15:41:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:41:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:50 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) symlink(0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:41:50 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) 15:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000240)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 15:41:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f00000008c0)={'HL\x00'}, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') preadv(r10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c0feff5a246aa0200072601ea72a1f7ba3b50b000000000000db75d984cfad1dbc0e461b0a8ea86a89cb4149bdc5ceccdb570cdcf3097af404d0ac769432105be49b33474d8fb3e8e6e1746a104cfa500c1131837e9f00000000000000000000000000000000f71eaa554736fe56f3f301d0050105191b62c8a59dfceab3af236b0e81ba7f9a739e6a187e16db9710c920d7065255fdee1b6eb46342d47568fb7c777e4bc3301f89bf8a66c62a2ee121b7839702940d3c9127f1c9f049a6eb72be6e98a94f499b9113e19ac99102f3b7e6a5aa7d1f48d3", @ANYRES16=r9, @ANYBLOB="0400a8bd7000000000010000000000000007410000001400180000000275647000"/98], 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x400, &(0x7f0000000500)="8a4c895e57407940bcce66ac711c14a44ede4d5e1a321fd066b77052ef5f711f262886882bfc8c959d48589ee1f619506f440af7d47182b4c77497b7e99349da1ac60559c9df07913a4260e18db40adbed10d77b0cabc0849861d6b3ba1468aa2f2217ac4c79759f590c35974e8dd10fae669de75ae136de9b6698e02b8937ea16c1f4bd3bd70796397194529b1e3746bd8350dce7b970993c976d9d9fa8ed9846", &(0x7f00000005c0), &(0x7f0000000880), &(0x7f0000000a80)="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") preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000980)=""/65, 0x41}], 0x5, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 15:41:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:50 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:50 executing program 4: getpid() socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) [ 360.852955][ T9039] device bond1 entered promiscuous mode [ 360.893203][ T9039] 8021q: adding VLAN 0 to HW filter on device bond1 [ 361.046810][ T9051] bond1 (unregistering): Released all slaves [ 361.192432][ T9039] device bond1 entered promiscuous mode [ 361.198551][ T9039] 8021q: adding VLAN 0 to HW filter on device bond1 [ 361.238954][ T9051] bond1 (unregistering): Released all slaves 15:41:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:52 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) 15:41:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:52 executing program 4: getpid() socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) 15:41:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) [ 362.666968][ T9077] device bond1 entered promiscuous mode [ 362.684455][ T9077] 8021q: adding VLAN 0 to HW filter on device bond1 15:41:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 363.210552][ T9067] bond1 (unregistering): Released all slaves 15:41:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 363.437857][ T9085] device bond1 entered promiscuous mode [ 363.451112][ T9085] 8021q: adding VLAN 0 to HW filter on device bond1 [ 363.512425][ T9089] bond1 (unregistering): Released all slaves [ 363.539091][ T9094] device bond1 entered promiscuous mode [ 363.544786][ T9094] 8021q: adding VLAN 0 to HW filter on device bond1 [ 363.644033][ T9090] bond1 (unregistering): Released all slaves 15:41:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x40000000, 0x9, 0x0, 0x1, 0x6, 0x9, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x8000, 0x6}]}) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) 15:41:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002e00)='\x00', 0x1}, {&(0x7f00000006c0)='-', 0x1}], 0x2}}], 0x1, 0x4000000) 15:41:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:41:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 365.518750][ T9120] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 15:41:55 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x40000000, 0x9, 0x0, 0x1, 0x6, 0x9, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x8000, 0x6}]}) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) 15:41:56 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000240)='`', 0x1, 0x1000}]) [ 365.970697][ T9121] device bond1 entered promiscuous mode [ 365.981369][ T9121] 8021q: adding VLAN 0 to HW filter on device bond1 15:41:56 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 366.434051][ T9125] bond1 (unregistering): Released all slaves 15:41:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:41:58 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:58 executing program 3: 15:41:58 executing program 4: 15:41:58 executing program 2: 15:41:58 executing program 0: 15:41:58 executing program 3: 15:41:58 executing program 0: 15:41:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') futimesat(r0, 0x0, 0x0) 15:41:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:41:58 executing program 2: 15:41:59 executing program 3: 15:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:01 executing program 0: 15:42:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:01 executing program 3: 15:42:01 executing program 2: 15:42:01 executing program 4: 15:42:01 executing program 2: 15:42:01 executing program 0: 15:42:01 executing program 4: 15:42:01 executing program 3: 15:42:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:02 executing program 2: 15:42:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:04 executing program 0: 15:42:04 executing program 4: 15:42:04 executing program 3: 15:42:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:04 executing program 2: 15:42:05 executing program 0: 15:42:05 executing program 4: 15:42:05 executing program 2: 15:42:05 executing program 3: 15:42:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:05 executing program 4: 15:42:05 executing program 0: 15:42:05 executing program 2: 15:42:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:05 executing program 3: 15:42:05 executing program 4: 15:42:05 executing program 2: 15:42:05 executing program 0: 15:42:05 executing program 3: 15:42:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:05 executing program 4: 15:42:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:08 executing program 0: 15:42:08 executing program 2: 15:42:08 executing program 3: 15:42:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:08 executing program 4: 15:42:08 executing program 2: 15:42:08 executing program 4: 15:42:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:08 executing program 3: 15:42:08 executing program 0: 15:42:08 executing program 3: 15:42:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:11 executing program 4: 15:42:11 executing program 0: 15:42:11 executing program 2: 15:42:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:11 executing program 3: 15:42:11 executing program 3: 15:42:11 executing program 0: 15:42:11 executing program 4: 15:42:11 executing program 2: 15:42:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:11 executing program 4: 15:42:12 executing program 3: 15:42:12 executing program 0: 15:42:12 executing program 2: 15:42:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:12 executing program 0: 15:42:12 executing program 3: 15:42:12 executing program 4: 15:42:12 executing program 2: 15:42:12 executing program 0: 15:42:12 executing program 4: 15:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:15 executing program 3: 15:42:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:15 executing program 2: 15:42:15 executing program 0: 15:42:15 executing program 4: 15:42:15 executing program 0: 15:42:15 executing program 2: 15:42:15 executing program 3: 15:42:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:15 executing program 4: 15:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:15 executing program 4: 15:42:15 executing program 0: 15:42:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006980)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 15:42:15 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0xfffffffffffffea2) 15:42:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:15 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 15:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:15 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, 0x0}, 0x0) 15:42:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x3, 0x0, 0x9, 0x132, r1, 0x10001, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x7, 0x0, 0x8c8}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000640), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r6, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x62) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x5421, 0x719000) bpf$PROG_LOAD(0x5, &(0x7f000000ed80)={0x12, 0x7, &(0x7f0000000280)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r4}, @map_val={0x18, 0xa, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x400}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0x6, r7, 0x8, &(0x7f000000ed00), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x26, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:42:16 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f0000000080)='ip6tnl0\x00') 15:42:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = creat(0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:42:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x4, 0x410000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:42:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x3, 0x0, 0x9, 0x132, r1, 0x10001, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x7, 0x0, 0x8c8}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000640), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r6, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x62) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x5421, 0x719000) bpf$PROG_LOAD(0x5, &(0x7f000000ed80)={0x12, 0x7, &(0x7f0000000280)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r4}, @map_val={0x18, 0xa, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x400}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0x6, r7, 0x8, &(0x7f000000ed00), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x26, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:42:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:16 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b060501ff0000fffdffff2ef6ff04"], 0x13}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000000800030000000000084044000000000008000200000000001800040000000000000000000000000000000000990100001000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 386.748978][ T9453] netlink: 389 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:42:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x3, 0x0, 0x9, 0x132, r1, 0x10001, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x7, 0x0, 0x8c8}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000640), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r6, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x62) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x5421, 0x719000) bpf$PROG_LOAD(0x5, &(0x7f000000ed80)={0x12, 0x7, &(0x7f0000000280)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r4}, @map_val={0x18, 0xa, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x400}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0x6, r7, 0x8, &(0x7f000000ed00), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x26, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:42:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = creat(0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:42:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 388.930293][ T9473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.963721][ T9473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.988117][ T9473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.009167][ T9473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 15:42:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x24) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x141400, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x20) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="00003700c3b86f0f97611cf0a11016115ef1b53c1599fcb97fbd3f7cbe10c81ac35edba65c45f64cfebfd60805a50f35169d71a70464f12cf209491b2133bd4ce9a77d19e49c3d4de762c505e2cfb3a6afaeca7f4337edc7ec96d197face907fc78d2b79e1e2c8cdb6854854f4e0f78075ec72737483ad3f9bf630ec6bcd07aad6d3f2a301ac6b708405000000000000000bf731f309391fb2c9a3a289532c15420766693e4012cf9383f350e1ee396d9f91d7fe1e53132893ce97aba5473f56035c90fdaf3ccfe41e43"]) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0xaa6, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x4000000000141042, 0x0) clock_gettime(0x0, 0x0) write$evdev(r4, &(0x7f00000000c0), 0xffffffed) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @local}, 0x2e, 0x0, 0x0, 0x0, 0xd71e, &(0x7f0000000140)='nr0\x00', 0x9, 0x7f, 0x3}) eventfd(0x1) fdatasync(r3) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 389.383363][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.415003][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.432832][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:19 executing program 3: 15:42:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:19 executing program 4: 15:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:22 executing program 2: 15:42:22 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:42:22 executing program 0: sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:42:22 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="e9"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) 15:42:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:22 executing program 2: 15:42:22 executing program 4: 15:42:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:42:22 executing program 0: sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:42:22 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:42:22 executing program 2: 15:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:42:22 executing program 4: 15:42:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:42:23 executing program 2: 15:42:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:23 executing program 4: 15:42:23 executing program 0: 15:42:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:23 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) io_setup(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 15:42:23 executing program 4: 15:42:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:23 executing program 2: 15:42:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:23 executing program 0: 15:42:23 executing program 4: 15:42:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:23 executing program 2: 15:42:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:23 executing program 0: 15:42:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:24 executing program 3: 15:42:24 executing program 4: 15:42:24 executing program 2: 15:42:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 393.977866][ T9605] ptrace attach of "/root/syz-executor.5"[9604] was attempted by "/root/syz-executor.5"[9605] 15:42:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:24 executing program 0: 15:42:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:24 executing program 2: 15:42:24 executing program 4: 15:42:24 executing program 3: 15:42:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 394.267957][ T9621] ptrace attach of "/root/syz-executor.5"[9620] was attempted by "/root/syz-executor.5"[9621] 15:42:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:24 executing program 0: 15:42:24 executing program 2: [ 394.517606][ T9632] ptrace attach of "/root/syz-executor.5"[9631] was attempted by "/root/syz-executor.5"[9632] 15:42:24 executing program 3: 15:42:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:24 executing program 4: 15:42:24 executing program 0: 15:42:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:25 executing program 3: 15:42:25 executing program 4: 15:42:25 executing program 2: 15:42:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:25 executing program 3: 15:42:25 executing program 0: 15:42:25 executing program 2: 15:42:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:25 executing program 4: 15:42:25 executing program 3: 15:42:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:25 executing program 0: 15:42:25 executing program 2: 15:42:25 executing program 4: 15:42:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:25 executing program 3: 15:42:25 executing program 2: 15:42:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:26 executing program 0: 15:42:26 executing program 4: 15:42:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:26 executing program 3: 15:42:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:26 executing program 2: 15:42:26 executing program 3: 15:42:26 executing program 0: 15:42:26 executing program 4: 15:42:26 executing program 2: 15:42:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:26 executing program 3: 15:42:26 executing program 0: 15:42:26 executing program 2: 15:42:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:26 executing program 4: 15:42:26 executing program 0: 15:42:27 executing program 3: 15:42:27 executing program 2: 15:42:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:27 executing program 0: 15:42:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:27 executing program 4: 15:42:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:27 executing program 2: 15:42:27 executing program 3: 15:42:27 executing program 0: 15:42:27 executing program 4: 15:42:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:27 executing program 2: 15:42:27 executing program 3: 15:42:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:27 executing program 0: 15:42:27 executing program 4: 15:42:27 executing program 2: 15:42:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:30 executing program 3: 15:42:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:30 executing program 4: 15:42:30 executing program 2: 15:42:30 executing program 0: 15:42:30 executing program 2: 15:42:30 executing program 4: 15:42:30 executing program 0: 15:42:30 executing program 3: 15:42:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:30 executing program 2: 15:42:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:33 executing program 4: 15:42:33 executing program 0: 15:42:33 executing program 3: 15:42:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:33 executing program 2: 15:42:33 executing program 3: 15:42:33 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @reserved="0daa09f91d60e0e69a9c21eff88c9018b68ffd2e7aa4bc168096ed242d3736c6"}}) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:33 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) [ 403.798681][ T9840] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:42:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r4, 0x6, 0x3e, &(0x7f0000000540)=0x8, 0xfffffffffffffed4) r5 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)={0x200c}) getsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) r6 = socket$inet6(0xa, 0x80000, 0xe7) r7 = accept4$inet6(r6, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000580)=0x1c, 0x80000) getsockopt$sock_int(r7, 0x1, 0x2e, &(0x7f0000000180), &(0x7f00000006c0)=0x311) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000005c0)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d484286de6822f35f1c02a15f197e7be1fd816e2968bc6c6", 0xd1, 0x5, 0x0) lsetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000480)='eth0\x00', 0x5, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000700)={0x9, 0x923, 0x7fffffff}) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$netlink(0x10, 0x3, 0x3) bind$netlink(r10, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x206204}, 0x2dd) bind$netlink(r10, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) fstat(r9, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r8, 0x0, r11}, 0xc) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = request_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)='trusted.overlay.origin\x00', 0xfffffffffffffffe) r14 = creat(&(0x7f0000000200)='./file0\x00', 0xedf99c7b1b877a92) write$binfmt_elf64(r14, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcdf) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r15 = request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r13, r15) connect$inet(r12, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x200000, 0x0) write$FUSE_INTERRUPT(r16, &(0x7f0000001940)={0x10, 0x0, 0x7}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000900)={0x7, {{0x2, 0x4e24, @broadcast}}}, 0x88) ppoll(&(0x7f0000000040)=[{r5, 0x8000}, {r5}, {r1, 0x200}, {r5, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x3063}, 0x8) 15:42:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:36 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @reserved="0daa09f91d60e0e69a9c21eff88c9018b68ffd2e7aa4bc168096ed242d3736c6"}}) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:36 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, 0x0, 0x0, 0x600d054) 15:42:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, 0x0, 0x0, 0x600d054) 15:42:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:39 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @reserved="0daa09f91d60e0e69a9c21eff88c9018b68ffd2e7aa4bc168096ed242d3736c6"}}) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, 0x0, 0x0, 0x600d054) 15:42:39 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:42:40 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:42:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x600d054) 15:42:41 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fallocate(r0, 0x0, 0x3, 0x10fffe) 15:42:41 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x3, 0x10fffe) 15:42:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x600d054) 15:42:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:43 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="00d3bb0500000014660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:42:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x600d054) 15:42:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:43 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:42:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 413.035413][ T9992] ptrace attach of "/root/syz-executor.0"[9991] was attempted by "/root/syz-executor.0"[9992] 15:42:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)}}], 0x2, 0x600d054) 15:42:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bond0\x00', 0x400}) close(r0) 15:42:43 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:42:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)}}], 0x2, 0x600d054) 15:42:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)}}], 0x2, 0x600d054) 15:42:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}], 0x1}}], 0x2, 0x600d054) 15:42:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x7) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) 15:42:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) 15:42:46 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 416.204333][T10038] sp0: Synchronizing with TNC 15:42:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}], 0x1}}], 0x2, 0x600d054) [ 416.311559][T10046] sp0: Synchronizing with TNC 15:42:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32, @ANYBLOB="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"], 0x42e}}, 0x0) 15:42:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}], 0x1}}], 0x2, 0x600d054) 15:42:47 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 15:42:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)}], 0x1}}], 0x2, 0x600d054) 15:42:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:47 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) socket$inet6_tcp(0xa, 0x1, 0x0) 15:42:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 15:42:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)}], 0x1}}], 0x2, 0x600d054) 15:42:49 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 15:42:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:49 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:42:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)}], 0x1}}], 0x2, 0x600d054) 15:42:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001600fd00020000000000000001000000"], 0x14}}, 0x0) 15:42:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}, {&(0x7f0000000140)='S', 0x1}, {&(0x7f00000032c0)="8f", 0x1}, {&(0x7f00000033c0)='-', 0x1}, {&(0x7f0000003440)='T', 0x1}, {&(0x7f0000003500)='g', 0x1}, {&(0x7f0000003600)="b3", 0x1}, {&(0x7f0000000000)=']', 0x1}, {&(0x7f00000000c0)='P', 0x1}], 0x9}}, {{0x0, 0x0, &(0x7f0000004c00)=[{0x0}], 0x1}}], 0x3, 0x600d054) 15:42:50 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:42:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x106cb46003f16f58, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="03002700ffffffff0000000017ee51689f1e4d413017fe17b112be3056bb9be1d09e59f18619e14290a0be"]) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0xf304194fbc) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:42:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 15:42:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x1, 0x600d054) 15:42:52 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:42:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) [ 422.618588][ T26] audit: type=1800 audit(1573227772.790:33): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17049 res=0 15:42:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x106cb46003f16f58, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="03002700ffffffff0000000017ee51689f1e4d413017fe17b112be3056bb9be1d09e59f18619e14290a0be"]) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0xf304194fbc) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:42:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 15:42:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1453c409}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0xf304194fbc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xc0, 0x800) r1 = open(0x0, 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 15:42:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:42:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:55 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:42:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:42:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = inotify_init() dup2(r0, r1) 15:42:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:42:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000c40)={0x5, 0x0, [{0xd000, 0xac, &(0x7f0000000000)=""/172}, {0x0, 0x3c, &(0x7f0000000300)=""/60}, {0x4004, 0xc2, &(0x7f00000009c0)=""/194}, {0x10000, 0xd, &(0x7f00000000c0)=""/13}, {0x6000, 0xb9, &(0x7f0000000ac0)=""/185}]}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000006c0)) 15:42:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:58 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:42:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:42:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) 15:42:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 15:42:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:42:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x2]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:42:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) 15:42:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000001c0)=0x337a2bb, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x1, 0xfffffffe}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="000500000006c79340d9921b8326ac7e0e39453274482e6d510d214df2c31e9170d4d2e5b76bb40f3ebf9ce887b515e27e3a3b84d1e0e2d284b5b22fc4875698753f3887f5f2565e7caab604d7232705159bb028a1555272ae8bae8fd0e1ac"], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x49c68e0740a3058b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x20, 0x2, 0xa, 0x1b0, 0x80, 0x33, 0x0, r9}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3, 0x4e9}}, 0xe8) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42902, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r11, 0x40505331, &(0x7f0000000340)={{0x5}, {0xd0, 0x6}, 0x4, 0x7, 0x6}) fchdir(r10) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 15:43:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:43:02 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:02 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 15:43:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r3, 0x0, 0x4) [ 432.095355][T10293] ptrace attach of "/root/syz-executor.5"[10292] was attempted by "/root/syz-executor.5"[10293] 15:43:02 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:43:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) 15:43:02 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x0) 15:43:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:43:03 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r1, r1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x0) 15:43:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x0) 15:43:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:43:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 15:43:03 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r1, r1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:05 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f0000000300)={0x1}, 0x8, 0x0) 15:43:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:43:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}], 0x1}}], 0x2, 0x600d054) 15:43:05 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r1, r1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) 15:43:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:43:06 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x545fe62c894ef3f3, 0x1000, &(0x7f0000015000/0x1000)=nil}) 15:43:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:08 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:09 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x10003) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xffffffac) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:43:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:09 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @raw_data="dc67aa9145c46ff2ee6af270edf5abd52a550fcf4869059177a606449234768160a30f4b50ff04604e0ff7e6a104fa58dbcd627b14646e2ef3d295ed67062a69b2b46763953cf474e4dbc965349325968c9e8babe064d2fbcff46c6d071a3cc1e5ccff72c88521fc449c8fec9a89bebf6f438b3e84d853db9e5674af4b0ab26694a32cf5ab5f5d6e6a3533959d6d0bbd163cd0e52bc02ce10fca5582dc5f469d8c1134be47f940c9ebe1713a8549fd9add89a0ce1fac6d8abb2e95e5f4147026ba2878fbd877d7e6"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:09 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:09 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4115faad6a3ca545daa7bc882f011ceddd5a8e2654a5af1d0902ae31f5b504c5a4662649d8b45140d9b7f556d0ed3962b8c8a", 0x64}, {&(0x7f0000000340)="ccc064d454bf8d14fbd303e83e7848cff718", 0x12}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b5cb5f3bdb86a45f9f4c56838bbba5c36f51382d02b417848eb3cae27a5", 0xd8}, {&(0x7f0000000380)="7b21b7cca8453f5ded1a5d4da04600a76b0d1759690e93d0b9b3279ba83c1b880097dbcab988eab1d036ce3abcb9ee85b0404f95470d36a4dc34ef38dbc813f00f13cdfd2c15d32727", 0x49}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df0649", 0x19}, {&(0x7f0000001f80)="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", 0x40e}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:43:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:12 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4115faad6a3ca545daa7bc882f011ceddd5a8e2654a5af1d0902ae31f5b504c5a4662649d8b45140d9b7f556d0ed3962b8c8a", 0x64}, {&(0x7f0000000340)="ccc064d454bf8d14fbd303e83e7848cff718", 0x12}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b5cb5f3bdb86a45f9f4c56838bbba5c36f51382d02b417848eb3cae27a5", 0xd8}, {&(0x7f0000000380)="7b21b7cca8453f5ded1a5d4da04600a76b0d1759690e93d0b9b3279ba83c1b880097dbcab988eab1d036ce3abcb9ee85b0404f95470d36a4dc34ef38dbc813f00f13cdfd2c15d32727", 0x49}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df0649", 0x19}, {&(0x7f0000001f80)="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", 0x40e}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:43:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:12 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/241) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:12 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 15:43:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") fcntl$dupfd(r0, 0x406, r0) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:15 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 15:43:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:15 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0017fdeb685dee7bea4941b50c605a772af84c0538300133daa6684a5bd030cea791503e3fffa1927f004c70673295736ba4115faad6a3ca545daa7bc882f011ceddd5a8e2654a5af1d0902ae31f5b504c5a4662649d8b45140d9b7f556d0ed3962b8c8a", 0x64}, {&(0x7f0000000340)}, {&(0x7f00000004c0)}, {&(0x7f0000000380)="7b21b7cca8453f5ded1a5d4da04600a76b0d1759690e93d0b9b3279ba83c1b880097dbcab9", 0x25}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:43:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0xd) 15:43:15 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:16 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:16 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:16 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:43:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:16 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:16 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7fff, &(0x7f00000000c0)=0x0) io_destroy(r2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 15:43:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:18 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:18 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:18 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x400001c) open(0x0, 0x141042, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 15:43:19 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:21 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb5, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:22 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1", 0x10, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:22 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1", 0x10, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:25 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1", 0x10, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:25 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a", 0x18, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e64030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:25 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a", 0x18, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e64030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:25 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a", 0x18, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e64030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:28 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:28 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:28 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:28 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c", 0x1e, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:31 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d", 0x1d, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:31 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b700"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b700"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:31 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b700"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:34 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e", 0x1c, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) 15:43:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:34 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:34 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d", 0x1d, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:43:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:34 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d", 0x1d, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:43:34 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d", 0x1d, 0xfffffffffffffff9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:43:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:35 executing program 4: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:37 executing program 4: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:37 executing program 4: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x80000000, 0x40) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000003c0)=0x2, 0x4) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:43:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:44 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000ff000091002900810049000011545540f514579000dd18180b4f2502010033891af2a972d39e38c8110815269fc541d6f69d91b3209472b6a4b1bb0400bd5ad8f0ff1141fc5dd429b55dff40f77269a51fdda03be4edd5a360f543a0c5cd50c83f48ab95d3825f9065efcf216d1df3dc0ed68dcb34ab0d8dc2e5bec97e96c51edaeb268b17a20fc000d58844e384da9c5a8bc8bfe76870dc8ed62eec2d9aa92d99fbdf8f3b08eb722088cb0b2bbd721070382b3f1231de0be0243e40e4036a8aa8bce79e518ebf9229a36ae9da49"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240141, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x1, r0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffee3) ioctl(r5, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0x11, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r11 = dup3(r4, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$key(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000046de4000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}}, 0x0) 15:43:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x4, 0x1, 0x0, 0x0, 0x6, 0x4}, 0x20}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(0xffffffffffffffff, 0x0) 15:43:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) [ 473.976511][T10936] bridge0: port 3(team0) entered blocking state [ 473.994224][T10936] bridge0: port 3(team0) entered disabled state 15:43:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 474.122523][T10936] device team0 entered promiscuous mode [ 474.202974][T10936] device team_slave_0 entered promiscuous mode [ 474.237999][T10936] device team_slave_1 entered promiscuous mode 15:43:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) [ 474.264346][T10936] bridge0: port 3(team0) entered blocking state [ 474.271035][T10936] bridge0: port 3(team0) entered forwarding state [ 474.313448][T10946] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 474.472744][T10936] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:44 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000ff000091002900810049000011545540f514579000dd18180b4f2502010033891af2a972d39e38c8110815269fc541d6f69d91b3209472b6a4b1bb0400bd5ad8f0ff1141fc5dd429b55dff40f77269a51fdda03be4edd5a360f543a0c5cd50c83f48ab95d3825f9065efcf216d1df3dc0ed68dcb34ab0d8dc2e5bec97e96c51edaeb268b17a20fc000d58844e384da9c5a8bc8bfe76870dc8ed62eec2d9aa92d99fbdf8f3b08eb722088cb0b2bbd721070382b3f1231de0be0243e40e4036a8aa8bce79e518ebf9229a36ae9da49"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240141, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x1, r0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffee3) ioctl(r5, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0x11, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r11 = dup3(r4, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$key(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000046de4000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}}, 0x0) 15:43:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 474.956017][T10980] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x4, 0x1, 0x0, 0x0, 0x6, 0x4}, 0x20}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(0xffffffffffffffff, 0x0) 15:43:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:43:47 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000ff000091002900810049000011545540f514579000dd18180b4f2502010033891af2a972d39e38c8110815269fc541d6f69d91b3209472b6a4b1bb0400bd5ad8f0ff1141fc5dd429b55dff40f77269a51fdda03be4edd5a360f543a0c5cd50c83f48ab95d3825f9065efcf216d1df3dc0ed68dcb34ab0d8dc2e5bec97e96c51edaeb268b17a20fc000d58844e384da9c5a8bc8bfe76870dc8ed62eec2d9aa92d99fbdf8f3b08eb722088cb0b2bbd721070382b3f1231de0be0243e40e4036a8aa8bce79e518ebf9229a36ae9da49"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240141, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x1, r0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffee3) ioctl(r5, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0x11, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r11 = dup3(r4, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$key(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000046de4000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}}, 0x0) 15:43:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) [ 477.192613][T11005] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:43:47 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000ff000091002900810049000011545540f514579000dd18180b4f2502010033891af2a972d39e38c8110815269fc541d6f69d91b3209472b6a4b1bb0400bd5ad8f0ff1141fc5dd429b55dff40f77269a51fdda03be4edd5a360f543a0c5cd50c83f48ab95d3825f9065efcf216d1df3dc0ed68dcb34ab0d8dc2e5bec97e96c51edaeb268b17a20fc000d58844e384da9c5a8bc8bfe76870dc8ed62eec2d9aa92d99fbdf8f3b08eb722088cb0b2bbd721070382b3f1231de0be0243e40e4036a8aa8bce79e518ebf9229a36ae9da49"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240141, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x1, r0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffee3) ioctl(r5, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0x11, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r11 = dup3(r4, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$key(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000046de4000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}}, 0x0) 15:43:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 477.754737][T11020] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:43:48 executing program 1: syz_emit_ethernet(0x69, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000ff000091002900810049000011545540f514579000dd18180b4f2502010033891af2a972d39e38c8110815269fc541d6f69d91b3209472b6a4b1bb0400bd5ad8f0ff1141fc5dd429b55dff40f77269a51fdda03be4edd5a360f543a0c5cd50c83f48ab95d3825f9065efcf216d1df3dc0ed68dcb34ab0d8dc2e5bec97e96c51edaeb268b17a20fc000d58844e384da9c5a8bc8bfe76870dc8ed62eec2d9aa92d99fbdf8f3b08eb722088cb0b2bbd721070382b3f1231de0be0243e40e4036a8aa8bce79e518ebf9229a36ae9da49"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0xfe, 0x0, [0xfffffffe]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240141, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x1, r0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x2}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffee3) ioctl(r5, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0x11, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r10 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r11 = dup3(r4, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$key(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000046de4000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}}, 0x0) [ 478.099956][T11034] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:49 executing program 2: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf2", 0x62, 0xfffffffffffffffe) lstat(&(0x7f0000000880)='./file0\x00', 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, 0x0, r3) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00'}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000180)) listen(0xffffffffffffffff, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x4, 0x9, 0x23, 0x0, 0x10001, 0x24, 0x7d, 0x3, 0xa0}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)}, 0x0) 15:43:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x4, 0x1, 0x0, 0x0, 0x6, 0x4}, 0x20}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(0xffffffffffffffff, 0x0) 15:43:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b246", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:50 executing program 2: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf2", 0x62, 0xfffffffffffffffe) lstat(&(0x7f0000000880)='./file0\x00', 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, 0x0, r3) socketpair$unix(0x1, 0x40000000008, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00'}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000180)) listen(0xffffffffffffffff, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x4, 0x9, 0x23, 0x0, 0x10001, 0x24, 0x7d, 0x3, 0xa0}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)}, 0x0) 15:43:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 15:43:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000200}, 0x40) 15:43:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$adsp(0x0, 0x100, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166", 0xd1, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:43:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 15:43:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000200}, 0x40) 15:43:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b246", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0xffffffffffffffc2}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009", 0x15}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000200}, 0x40) 15:43:54 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x104026, &(0x7f0000000040)={[{@i_version='i_version'}, {@data_journal='data=journal'}, {@abort='abort'}, {@commit={'commit', 0x3d, 0x40}}]}) 15:43:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1000000200}, 0x40) 15:43:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) [ 484.093011][T11109] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 15:43:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 484.177344][T11109] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 484.185624][T11109] EXT4-fs (sda1): Remounting filesystem read-only 15:43:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1000000200}, 0x40) 15:43:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x77359400}}, 0x0) [ 484.345236][T11128] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 484.377338][T11128] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 484.416539][T11128] EXT4-fs (sda1): Remounting filesystem read-only 15:43:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1000000200}, 0x40) [ 486.485743][T11146] IPVS: ftp: loaded support on port[0] = 21 [ 486.539951][T11146] chnl_net:caif_netlink_parms(): no params data found [ 486.568329][T11146] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.575402][T11146] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.583359][T11146] device bridge_slave_0 entered promiscuous mode [ 486.591083][T11146] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.598335][T11146] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.605927][T11146] device bridge_slave_1 entered promiscuous mode [ 486.622351][T11146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 486.632953][T11146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.652248][T11146] team0: Port device team_slave_0 added [ 486.658912][T11146] team0: Port device team_slave_1 added [ 486.718351][T11146] device hsr_slave_0 entered promiscuous mode [ 486.766411][T11146] device hsr_slave_1 entered promiscuous mode [ 486.816032][T11146] debugfs: Directory 'hsr0' with parent '/' already present! [ 486.831668][T11146] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.838891][T11146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.846189][T11146] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.853251][T11146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.884515][T11146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.895899][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.904419][ T8227] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.912574][ T8227] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.921524][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 486.933519][T11146] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.944728][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.953513][ T8123] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.960647][ T8123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.971783][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 486.980294][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.987396][ T8230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.006036][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.014663][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.026983][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:43:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b246", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:43:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)="a6f33aff4858cd", 0x0, 0x1000000200}, 0x40) 15:43:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xfffffffffffffebf, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) [ 487.049300][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 487.085767][T11146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 487.101037][T11146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 487.109868][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 487.135512][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.146813][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.159986][T11146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.226459][ T26] audit: type=1804 audit(1573227837.390:34): pid=11158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir993605929/syzkaller.akouY6/161/bus" dev="sda1" ino=17249 res=1 15:43:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x8fd394a9186e3967) flock(0xffffffffffffffff, 0x2) flock(r5, 0x2) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 15:43:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)="a6f33aff4858cd", 0x0, 0x1000000200}, 0x40) [ 487.298688][ T26] audit: type=1804 audit(1573227837.440:35): pid=11164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir993605929/syzkaller.akouY6/161/bus" dev="sda1" ino=17249 res=1 15:43:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:57 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:43:57 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:43:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:43:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)="a6f33aff4858cd", 0x0, 0x1000000200}, 0x40) [ 487.745777][ T26] audit: type=1804 audit(1573227837.910:36): pid=11185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir993605929/syzkaller.akouY6/162/bus" dev="sda1" ino=17121 res=1 [ 487.838483][ T26] audit: type=1804 audit(1573227838.010:37): pid=11191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir740961734/syzkaller.gwUP0p/157/bus" dev="sda1" ino=17340 res=1 15:43:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73b", 0x0, 0x1000000200}, 0x40) [ 487.865725][ T26] audit: type=1804 audit(1573227838.030:38): pid=11193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir993605929/syzkaller.akouY6/162/bus" dev="sda1" ino=17121 res=1 15:43:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 487.925640][ T26] audit: type=1804 audit(1573227838.090:39): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir740961734/syzkaller.gwUP0p/157/bus" dev="sda1" ino=17340 res=1 15:43:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:43:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73b", 0x0, 0x1000000200}, 0x40) 15:43:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x6) 15:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xfeab981d9974b6ec, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73b", 0x0, 0x1000000200}, 0x40) 15:44:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xfeab981d9974b6ec, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:00 executing program 2: r0 = timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'nlmon0\x00', @ifru_ivalue}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r1 = dup(r0) timerfd_settime(r1, 0x3, &(0x7f0000000280), &(0x7f00000002c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40000, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000340)={0x0, 0x0, [0x98f9, 0x6d, 0x0, 0x3, 0x5]}) nanosleep(&(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)) prctl$PR_SET_FPEXC(0xc, 0x20000) r3 = fcntl$getown(r2, 0x9) sched_setaffinity(r3, 0x8, &(0x7f0000000400)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f0000000900)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key(&(0x7f00000009c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, r5, 0x0) 15:44:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c", 0x0, 0x1000000200}, 0x40) 15:44:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8989131cf7cce84bcc334e381ef96742cbbdbead7570e61e19e4d244985871dc42cae92c262a364e10ab363102384d086ba63358cb2f048ad1a606b0280bdc63e782a77058d47f68304f9bd230fe32ca102abc4a80d1bad04940d1c5cdfc62267dbaa16aa389fc5359dcbde9bc11fe67bd971cf77ece94fdf9788a8ed0fdf012503a3cf8ef90a0e4c38586ead15b200f05"], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x3) 15:44:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c", 0x0, 0x1000000200}, 0x40) 15:44:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000005c0)=ANY=[@ANYRES16], 0x1, 0x0) 15:44:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8989131cf7cce84bcc334e381ef96742cbbdbead7570e61e19e4d244985871dc42cae92c262a364e10ab363102384d086ba63358cb2f048ad1a606b0280bdc63e782a77058d47f68304f9bd230fe32ca102abc4a80d1bad04940d1c5cdfc62267dbaa16aa389fc5359dcbde9bc11fe67bd971cf77ece94fdf9788a8ed0fdf012503a3cf8ef90a0e4c38586ead15b200f05"], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x3) 15:44:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c", 0x0, 0x1000000200}, 0x40) 15:44:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) 15:44:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0}, 0x40) 15:44:04 executing program 2: 15:44:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:04 executing program 2: 15:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0}, 0x40) 15:44:04 executing program 2: 15:44:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f9", 0x5e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0}, 0x40) 15:44:06 executing program 2: 15:44:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) 15:44:07 executing program 2: 15:44:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:44:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:07 executing program 2: 15:44:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:44:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f9", 0x5e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:10 executing program 2: 15:44:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:44:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:10 executing program 1: 15:44:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:10 executing program 1: 15:44:10 executing program 2: 15:44:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:44:10 executing program 2: 15:44:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:13 executing program 1: 15:44:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:44:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f9", 0x5e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:13 executing program 2: 15:44:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:13 executing program 2: 15:44:13 executing program 1: 15:44:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:44:13 executing program 2: 15:44:13 executing program 1: 15:44:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:13 executing program 2: 15:44:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:16 executing program 0: 15:44:16 executing program 1: 15:44:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:16 executing program 2: 15:44:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:16 executing program 2: 15:44:16 executing program 1: 15:44:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:16 executing program 0: 15:44:16 executing program 0: 15:44:16 executing program 1: 15:44:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:19 executing program 2: 15:44:19 executing program 1: 15:44:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:19 executing program 0: 15:44:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:19 executing program 1: 15:44:19 executing program 0: 15:44:19 executing program 2: 15:44:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:19 executing program 2: 15:44:19 executing program 0: 15:44:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:22 executing program 1: 15:44:22 executing program 2: 15:44:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:22 executing program 0: 15:44:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:22 executing program 2: 15:44:22 executing program 0: 15:44:22 executing program 1: 15:44:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:22 executing program 2: 15:44:22 executing program 0: 15:44:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:25 executing program 1: 15:44:25 executing program 2: 15:44:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:25 executing program 0: 15:44:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:25 executing program 2: 15:44:25 executing program 1: 15:44:25 executing program 0: 15:44:26 executing program 2: 15:44:26 executing program 1: 15:44:26 executing program 0: 15:44:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:28 executing program 1: 15:44:28 executing program 0: 15:44:28 executing program 2: 15:44:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:28 executing program 2: 15:44:28 executing program 0: 15:44:29 executing program 1: 15:44:29 executing program 2: 15:44:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:29 executing program 0: 15:44:29 executing program 2: 15:44:29 executing program 1: 15:44:29 executing program 0: 15:44:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:29 executing program 1: 15:44:29 executing program 2: 15:44:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:29 executing program 0: 15:44:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:32 executing program 1: 15:44:32 executing program 2: 15:44:32 executing program 0: 15:44:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:32 executing program 0: 15:44:32 executing program 1: 15:44:32 executing program 2: 15:44:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:32 executing program 0: 15:44:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) openat(0xffffffffffffffff, 0x0, 0x26000, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) close(r0) 15:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 15:44:35 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) 15:44:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:44:35 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x104026, &(0x7f0000000040)={[{@i_version='i_version'}, {@data_journal='data=journal'}, {@commit={'commit'}}]}) 15:44:35 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) 15:44:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 525.591485][T11622] device bond1 entered promiscuous mode [ 525.624011][T11622] 8021q: adding VLAN 0 to HW filter on device bond1 15:44:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 525.719264][T11633] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 15:44:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) [ 525.803668][T11633] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 525.839716][T11633] EXT4-fs (sda1): Remounting filesystem read-only [ 525.960047][T11641] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 15:44:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 526.032105][T11641] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 526.070316][T11641] EXT4-fs (sda1): Remounting filesystem read-only 15:44:36 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x104026, &(0x7f0000000040)={[{@i_version='i_version'}, {@data_journal='data=journal'}, {@commit={'commit'}}]}) 15:44:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) [ 526.297724][T11618] bond1 (unregistering): Released all slaves 15:44:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) [ 526.453350][T11648] device bond1 entered promiscuous mode [ 526.484232][T11648] 8021q: adding VLAN 0 to HW filter on device bond1 [ 526.513343][T11656] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 526.536384][T11656] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 526.571135][T11656] EXT4-fs (sda1): Remounting filesystem read-only 15:44:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000c007cf56585be33f52581400016ef000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000ddc4a2880e6a85f2"], 0x5}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000002018f59e6fc889f6"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1}}], 0x2, 0x60000023, 0x0) 15:44:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4a010) 15:44:38 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 15:44:38 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x104026, &(0x7f0000000040)={[{@i_version='i_version'}, {@data_journal='data=journal'}, {@commit={'commit'}}]}) [ 528.519120][T11683] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 15:44:38 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) [ 528.605569][T11683] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user 15:44:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 528.648317][T11683] EXT4-fs (sda1): Remounting filesystem read-only 15:44:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 15:44:39 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 15:44:39 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x104026, &(0x7f0000000040)={[{@i_version='i_version'}, {@data_journal='data=journal'}, {@commit={'commit'}}]}) 15:44:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 529.035644][T11676] device bond2 entered promiscuous mode [ 529.057097][T11676] 8021q: adding VLAN 0 to HW filter on device bond2 15:44:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)}], 0x1}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 529.248824][T11714] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 529.275756][T11714] EXT4-fs error (device sda1): ext4_remount:5360: Abort forced by user [ 529.289585][T11686] bond2 (unregistering): Released all slaves [ 529.300631][T11714] EXT4-fs (sda1): Remounting filesystem read-only [ 529.313861][ T8043] ================================================================== [ 529.321986][ T8043] BUG: KCSAN: data-race in __ext4_abort / vfs_getattr_nosec [ 529.329253][ T8043] [ 529.331579][ T8043] write to 0xffff8881264a3850 of 8 bytes by task 11714 on cpu 1: [ 529.339287][ T8043] __ext4_abort+0x29d/0x310 [ 529.343784][ T8043] ext4_remount+0xbbc/0x13a0 [ 529.348363][ T8043] legacy_reconfigure+0x9a/0xc0 [ 529.353203][ T8043] reconfigure_super+0x36a/0x570 [ 529.358142][ T8043] do_mount+0x1188/0x1560 [ 529.362465][ T8043] ksys_mount+0xe8/0x160 [ 529.366703][ T8043] __x64_sys_mount+0x70/0x90 [ 529.371292][ T8043] do_syscall_64+0xcc/0x370 [ 529.375792][ T8043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.381663][ T8043] [ 529.383988][ T8043] read to 0xffff8881264a3850 of 8 bytes by task 8043 on cpu 0: [ 529.395256][ T8043] vfs_getattr_nosec+0x78/0x170 [ 529.400100][ T8043] vfs_getattr+0x54/0x70 [ 529.404334][ T8043] vfs_statx+0x102/0x190 [ 529.408566][ T8043] __do_sys_newlstat+0x51/0xb0 [ 529.413323][ T8043] __x64_sys_newlstat+0x3a/0x50 [ 529.418167][ T8043] do_syscall_64+0xcc/0x370 [ 529.422663][ T8043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.428545][ T8043] [ 529.430861][ T8043] Reported by Kernel Concurrency Sanitizer on: [ 529.437013][ T8043] CPU: 0 PID: 8043 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 529.444798][ T8043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.455452][ T8043] ================================================================== [ 529.463504][ T8043] Kernel panic - not syncing: panic_on_warn set ... [ 529.470096][ T8043] CPU: 0 PID: 8043 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 529.477904][ T8043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.487960][ T8043] Call Trace: [ 529.491393][ T8043] dump_stack+0xf5/0x159 [ 529.495653][ T8043] panic+0x210/0x640 [ 529.499567][ T8043] ? vprintk_func+0x8d/0x140 [ 529.504166][ T8043] kcsan_report.cold+0xc/0xe [ 529.508765][ T8043] kcsan_setup_watchpoint+0x3fe/0x410 [ 529.514136][ T8043] __tsan_read8+0x145/0x1f0 [ 529.518636][ T8043] vfs_getattr_nosec+0x78/0x170 [ 529.523485][ T8043] vfs_getattr+0x54/0x70 [ 529.527726][ T8043] vfs_statx+0x102/0x190 [ 529.531970][ T8043] __do_sys_newlstat+0x51/0xb0 [ 529.536754][ T8043] __x64_sys_newlstat+0x3a/0x50 [ 529.541608][ T8043] do_syscall_64+0xcc/0x370 [ 529.546116][ T8043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.552009][ T8043] RIP: 0033:0x4595d5 [ 529.555911][ T8043] Code: d4 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 c7 c2 d4 ff ff ff f7 d8 64 89 [ 529.575507][ T8043] RSP: 002b:00007ffe679ea448 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 529.583915][ T8043] RAX: ffffffffffffffda RBX: 0000000000081304 RCX: 00000000004595d5 [ 529.591882][ T8043] RDX: 00007ffe679ea460 RSI: 00007ffe679ea460 RDI: 00007ffe679ea4f0 [ 529.599857][ T8043] RBP: 00000000000001a3 R08: 0000000000000000 R09: 000000000000000c [ 529.607822][ T8043] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffe679eb580 [ 529.615784][ T8043] R13: 0000000001dd0940 R14: 0000000000000000 R15: 00007ffe679eb580 [ 529.625078][ T8043] Kernel Offset: disabled [ 529.629414][ T8043] Rebooting in 86400 seconds..