0ffb000/0x1000)=nil, 0x4) 19:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000001300)=ANY=[@ANYBLOB="12010102000000086a056100400001020301000509211f26e001228401090581030d020722fa6d12c14ce55b5ccea9569c241f7fd93ca780ff201ce96b6a4d8ec53e63d9c1cab71f44b7306c85d955a2da251106a5c7e4d2a5f4e923766ab89fc4c9a3f3467a05d816b6b232edb66c5edb85ca97e4ac17824e9a2c1f01c95d55ff95c5bfcde8b23243ff5f062027a5e12ca107d0159c407772260b890c8a4ca669a7426cb17a888a63271938f4895e42924be6f8c4f703cd6cc193d1af1218821585cdd6d5c540aace084ce965a98e00aa3d0754e09cd18ebe92ee97490f9c2de15b3563afeba731c04530ca997400e09bc28819"], &(0x7f0000001200)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="0a065002063ffd088500"], @ANYBLOB="13100000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="050f13100203100a9aea70b379174642f68f38f0f89c6b8efa2d1aa71d8c55336770bf1a460bdeda3013abe3b82e331e248e6212c0656e3c348566c42be945f0ce33b04110a9d915cf93627038eb9b7d03e7694c52e90fc88e0564605ce82a9f675f18a39713cf816dfe80cb07141d7841f5a17fb13966d7dbdef20fafd6a6cea44228d8139b05773f5957da541dbfe9e1d3b687d5ec0704cde088c653b9545589ebc44a3c216e2eb0a978b8ab8bfa0e78707c07f7f6cdf1d9ae34ca10e1cc260865a97708a017c65d956edf769feddfefdb3ecb37c29f8dc4fb9b23c481836bbc662b908e52073f576ba5c85770f0fe98da5b6157623885f5cf246ced1427bd6de3528e0c437780874f8ddf47c9b492d89831ed47c55d424da13333b9c7cbf65ffea559aa914bff720a6493bb7aed4051ff117037fb18a5c62bc9e3fde3cbdde8c01ae4a9390f6ea4ad6b5e2c6836cea0da3f9ae4be002fa715dc35f474f1f193a680e681252dd3aa0ed40b036e27ef20b04661fea1f10754334d9cb8969c8b7490a74d86ae8f5d12449696525e5c62f7fad95a50b641f4f094c72f2f8bb60eae0ab86d2980ee3acdd10aeb6c846bdc4276537784fc2d20260cdaa66343f7db3b901823558091653ae78be45665bd8ece56ee162731f3bdc21fbc93a8fa671c2906af1a51b3393f11402a44bed3b476999e506baf1e5222c9ee1a3df77d68d92868bee70929b2072f28de31dd91f0b1fea457393ff3537a3ccc797d24750cf965a294abc47038d6726a619d6951052e0dd23ea15915a70f6585c28ca26369bab1cae377f32404eef4eb2a318396fdd6d019e22015a1cdc9095597d12609404f6847ec6544d1049a1a18c8554c3bb6e781cb977983edb32800c5b6f19758a18e60e0cb8c6cdc7c221a001606caecb4c01ad6a268b3f5ebc3e37908c17f974f2b95a83cea0329cc10875305ff1acb08baf618560b5739497d40313266d49724d23c5b1aea8b537d9a1fa6d7e2bb81bb39d1dd10ca5dbb576d432df73bbafc3361d0f62e02b22ca9321619fa10b067e349efdf8e850658b8062099067dfe12293e625ee88d8c1d4d03cc41a6c5c9f28be04aa46fb6ddd61b8bb664f2ef12aab7f916a71c60d956bab10fabacf01c1254fbd5a36dcc6e63fefdd20d8d261fedbcc1943863cdf36155ff7b0b4d1afd936101940c2c3bd92ba9f9bd18581746aa536ab922a8ef638c2255189735de9bda9c19e89a35342ba114523c4d4b821d183116e62625410acfec26336459726b8599f28d715102888582424de4e414ea95c99d8134bb4ba2c2648f714fd7352ab666ef05d44320a8035973256388fa740cbc9c6076ffd830850cf48b143c35d5fb87448382bc188c7c5bd1ce6d429078570d2fc9782a9779ec196ab2d9c3499a175e2b5ba9507eb8f32099c7dd49299c67769253a84db706f59385d82a85730169ee6cb4b6d66c89b93e7310a6e80a08c0cec77163c7c5366f3c567342494954d038864f05be4391cd137cd1cb3f54ea842f7e0285bebf7fa8a30f3dfc524cfad363555fe5a313ec46841eed95494597656d8a6952f336648b32d9229c4a35a8375c510f115ce7e2b7065e2192145a54a7d402bb7d45f9a5637886bc9eeab4d322463ee925c77e57b1de52abf5f1fcd6d53f4abd71e844268c73762e781567aae76c9ab76455d0ed708b6de50920fe3f6b05ce37f23a87f1ad9d738ceeb9d5352af43e68f7ef82c6e4ae0dba4205d38e7689e7244e0f29f5089e76d2e5730d7d2d1827066be1de8c64affce3bb9b43e1e942f4d3979454a88404a8ecccdc64f5a5216cabaab3a5f04f72d3b60a91590a263c2ac7cfa061c006545d1ae888a38cc4fa9fa4812e24808edc7f836a7d04458731087c7e07706f3a002995cbdcefbccece1f5e900bc51837afc3a9447a505e2311c6b44872303039495060945b12372346b72ed909d00d8016e93d158b5ddf603072f92b71363e9c69160acd82316ca8a3aaa62949b45da4614a9449c40aa18fe4da774cf3bbdfacb05a5ef910ee8f37d6d356eaadc26fd086308e868f5c12fe5225bd5f53b95d0fc5a4041ae8bcd9dc84ee696c27652805ffd9c1d771d6ed6640db648d39fa51b30be17113b4715927691759765197ae774aec5ab6f95da246ca995cc1b783a0f1f4214bbbf1c5f947d947c916b83c5702f8290c75c65170b24282e3aa83e32bfd43fee8f3406654916ac0ad83e72cde1cd822ca5d7901fb9af4c418cf18a7109af88f5947b4171ba4b38db2cdfcbf6490d4c807dff57957326122c7ab4711baabbc87ee2fb87bba4d8fc67c8ab5fbea6eac5af7489f64d305ebb81bf69e3f4049d68a2b875edf2d18e68077b86e030451193ae249216db69b27a53064e8c85c00b49e46e695bedd05e544bf1b5fdf0163ca9ef0a73ea754fdc240264920114da2aaa8ccd8bb38936e50613619463570636ee63619743c64adde3f6baf66ccc9a18cbb77ac8c44f834a52a002b0c90ab3006b6d7620f8a469872278942ba782321ed7864701ea4440fe182fdb191a5f32c5ed92b6cb93031ff16103a039ea9eaf5768418c54bfb7b65f0aa79d32d49c8d90afd40eec7ceddde798f0fbcacdc357c92ab073d6af62e13c1fa2ff9ada50cc096dc4af48a95015d9886254622a5436838c194e443ea1f799f0ccc7a5138602d7f73928088c3a1f77856951dec75023ecbc74280ec2b29cea49039491a1fcd1dc95af5a98ba4675f2163fe7e29de3d047bae06bf38dd3b84ba85353b2900000bc45de3c037f4e2efcc9a8c324b90184bb42a324bba76cb9bb5f0192f1a2d92648ce8be58369b98c4e14a8ca84f84d2da7a78b3b94be1e507588568b563c4712aeb20053cb62ed4dd0e1c76f4e6ec3d5c8b64b0e7519fc21d6cc81136042a48aa527cfef4cc31a396349ee1516aeeb4b8d162f31329920db5ee7f7d6168c6afeacf375c899b3962bc405438b3cd7efdd3bb7b11f55f20f547f6d20560535b537f69ed61019a0d3cf9ad1ebce77c4e9601e2e2973bba84dcdaa5629ddd8379a73c9245375a35b39c61fb82b7505e7c35a42c6766d2e6dd550cb725da7d4aca91db619524bb81e7c61d92bd5f52f12bb9c6ac22a1a9c1a6481becd331fb3e8d6f12cc828efb3890109da682307d4de4acbd93b28d9c3cf24172b64824412e35fec5a5ac73d1b08e7bb653d0e7b86f5b7669eeb86f1c3763b47f455803fbab53d6eb145dc1d526017d0cad89e9517ec0c425c932079bfb9334ba21ce37d6d3e84f07fa7b0bef8fa59d855d9312324851cdf2531f54ba2c60a0f3f76bb72886db52239e077c68508e40ecf5592ee42d31683ba547e3e8ce946d08e64180444379af038a92de2180a6b9686f7f14c0d9777c41f8cd5d80a5de1c1e7babd04e8c6f7bf5da0d4f506cec83f2ebdf653b876e6f1dc0aa0a8256b1198c0b7556e49a26553fa26d562da1c4bcce9cc6e287597f47248668d38eb1b0fb8718c2b60df8feec50a3f7172c3ec204e1a1121a53a082f6a7d46166d1e55709afa973fc81b5ad112b302632165fdee9bac84c6611b73174ca8ce82c60fdd95c20468d1a01d83d783fc3e361fac19fc2d5e244d72cd9e958519a1a1cfab362863892e3c412517ecc8983acf33f90dd830054ad018366ec3304322dc7c6655a40527577c32d5fdab659da11778a56c525813e841307ad59b5cd9b52c0c74a359698715e0f91a89e5b545cab839917a3717c245d35673080d63a683a7a2fc143c3263081b619eb2121cfbdf7c22ab2497451bc5dfc3a3c41284c58ce2179e27aa172726941ce0237583e551c34a6bbb86d59e14428246297f911bbb362b54e970bb2a1a12735e2adffb011e86a6d9beea9a9a5d4a9335c8fffcf333a33d2b11b9daa443ff09ecd48be88ec0bbc9c8582b8053260c35afeeb523d9397f919f3b4eba0dfa3c9b1db490cd560b1a4ae48c3f6eedda6df0b2d91032562658d22a10abaafa9143f15ba48fb25d42816558ac3ff2dbac36011f6fd3c603c10483031d24f3a4979ef2fb965b1d9b0a6fe7854e01093225d2f3288d644a4114a2dafee0a456ada417fbe5b8445ca2a5d28e7c9c74243215baf8d526dc4248663477e2d4c5e924a5c33084f8088d0b5732909d55ec821b943b3fe6bb81474ee12b1ef8b523c6cbc738583168f64c753d4377107236696cca04d6e006b73fe853805033a28c0549a61886c9d129b84a399d5e25b07ff7b32b56200ad5feef87e6f69104cb80d2454752235a3d784dadc838ba0be350e888aaa7b770c3c657e33f78e124d9e0ec47b89445d81532af5aae9c59adeb0828766c12a2330226d933e333f565e434b0eb094b3d8091ae2a71d7992cce5a5eb5cc2c367e097b0f0cf873bfafbad9473a8a0b74416bf08296c866e26a80f1a8c1886b08aa6602d2f3ec1dd06fc51b10157203c5e0770011608887344ef4fb1df28afb16d59a8b3d6dfe54757db494f00d426e66d010c1ef647d17aa3d75cb14cb3404ce09af48384bbfd7d3a8f6315b03d987c7013d92112ef86669d08b4b0d37af0d07a33dccc5d0019149c81a79dbbd8f4db32f60d5cbfcfaa08d21da7aca4e5b2cfc8b9ed734c03bf1dc996251f2d30fce8cf4d21ce2eacef409a1b59c109c98251b05f77cb23dca9fdfc6e1a5fa780f1cb787eaf657abb9b689d4acbbaf7ef08a4ada7f57b65e6a80d9f1432e96323298ef70dd130d37f7ba8a0db4508ecf1e35ac70f6709e916e1504b43e78250309cb26234285639dddb43d77f7d669aa609641143021246bd0480881a5cfabb6cbc506166ef6d0290ef658b4ebf48a0defd00488c997426796e1596e5f90960883cefc728a1a3d9aa08fb9ce29f487cbb9787f864ff487e32571aabd4aaaceb962c2f7b99ffa65c3561fcf58e6f74a9d39ac8aff8ea1dc52339b3158b12fa1baebb6f8fd5b72297885d42fb6549e9e1dd33a4698463d1804633f1870069053fef42e5d8183976440277e8269ef5ed40e773afe73a0636431dbea130256d962dc53d07d4c7efdc9277b1e06f049181f673213f3a78e92263fff3a06bd8728b0f925191114bba90ff08807ef0fb1b316595d98c8ea46cc02852efe4b9ed93522c416705906ae7ebe4c6996df00a78f60bdada172a6f708ed46cd56955241d8c2a162f4ec293972c07f1a6ca1b66cadf82222ee77492895d0041c32fbbe9920a575072b1d852a77c1b44f200e27b8be566234ca3cf5fd9927360e602f7497712f11d72dc9eb86d28b504a17ec2baef36c57246b7d6dcc62fe41e1268f8474070cbca10f9d01ffa01254e977ea3653cf122ca5f29c937898d027dcfb51d44b549be07c4a1a575a35a1952c0d6c9e4b1b6b87f3c2280cd9cbe314280b1788ab4a52bd964e3c3c15b1826c9845ba9e5d641111e96b73bb1944cdcac8b4d6216a14d59ea4e543548d4a8f10d08c6be12851771c1611a4afebe0694be264915161a4961617ea8d9b0739b6c189289ff12ae9d1baf92176407360ac88dc496db0b691f77fda65296d9d4eb496fd572b320df157c33bbdcf5b70efc13b0fe45de4d502d03abb025f445c35cdc7bea640a00f17ffb3aab3ac13f5b9092fc943e44cafedb1502d5afd8f8b512704fa3be8275af12b9fa81841fa0cab3e5ba852a981fb5aaa281c2a81dc549c9bfd4849db6b88fe04fc8ca58866993217a93642d639c6e9d7a5eb927516adb63380a786b97bc8d3205568fbc05a4bd218c716d6caa73909d4de5afb7bc7f73f9f4923e7540e7fe5d79c6a113dcadde213c5f7d9a0b10010c07cd4002ff0f2b"], @ANYBLOB="0300000004000000", @ANYPTR=&(0x7f0000001140)=ANY=[@ANYBLOB="04034304"], @ANYBLOB='\r\x00\x00\x00', @ANYPTR=&(0x7f0000001180)=ANY=[@ANYBLOB="0d03a74de70a035be300000000"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000011c0)=ANY=[@ANYBLOB="04030120"]]) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001400)=""/91) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000012c0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vsock\x00', 0xf0fd8a38486cd7de, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000001280)={0x0, 0x1, [0x6, 0x4, 0x8, 0x80000001, 0x8001, 0x245, 0x9, 0x7fffffff]}) 19:39:22 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x1, 0x4000000}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r4, 0x6}, 0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='\xdb\xa9(x\xc0\x8c\xe3\xb7\xa7\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r6 = syz_open_pts(r5, 0x0) dup3(r6, r1, 0x0) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/168}) fcntl$setlease(r1, 0x400, 0x1) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x102, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TCGETX(r7, 0x5432, &(0x7f00000001c0)) dup3(r8, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) r11 = syz_open_pts(r10, 0x0) dup3(r11, r9, 0x0) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000340)) 19:39:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x100010000000, &(0x7f0000000140)=""/4096) 19:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:22 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x409000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x7f, 0x3f, 0x81, 0x2, 0xe, 0xfb, 0xff, 0xe0, 0x7, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x544000, 0x0) write$vhci(r1, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "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"}, 0x1001) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r5 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, 0xee01}}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) r12 = geteuid() sendmsg$nl_xfrm(r2, &(0x7f0000001340)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x934e3e17c2d64ee3}, 0xc, &(0x7f0000001300)={&(0x7f0000001140)=@allocspi={0x1c0, 0x16, 0x2, 0x70bd26, 0x25dfdbfe, {{{@in6=@rand_addr="748c83db8fc644820a04bc35511b1b88", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x14, 0x40, 0xa0, 0x2, 0x0, r7}, {@in=@empty, 0x4d2, 0x3c}, @in=@broadcast, {0x3, 0x5, 0x81, 0x2, 0xc684, 0x9be6567, 0xfffffffffffffffa, 0x6}, {0x2, 0x2, 0x8, 0x6}, {0x7ff, 0x2, 0xde86}, 0x70bd25, 0x3505, 0x2, 0x0, 0x6d, 0x8}, 0x0, 0x1000}, [@policy={0xac, 0x7, {{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x9, 0x4e22, 0x0, 0x0, 0x4f6bc72ab5026df3, 0x20, 0x3b, r11, r12}, {0x0, 0x6, 0x3, 0x1f, 0x401, 0x3, 0x7, 0x8}, {0x4a1, 0x101, 0x80, 0x100000001}, 0xb5, 0x6e6bbd, 0x1, 0x0, 0x0, 0x6}}, @encap={0x1c, 0x4, {0x0, 0x4e21, 0x4e21, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 19:39:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001500)=@rc={0x1f, {0x3, 0x4, 0x6, 0x9, 0x1f, 0x3a}, 0x3}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000140)="b2bdba42d1ea097565c127d2d3292679255d7d86966505e28786ca1d65280564682a6bc9456c5b5ded3a5f32ce960e325f24150e26247572f08527db14454a7a21c13982f28a69e1094454", 0x4b}, {&(0x7f00000001c0)="98e48a20f1d694f4f38bb6fdf766fee533cfbdc721cd9617c31f72aa58eefbb6ca0a80c2a7bb3ac3d6cb1d7d1ddb65b618502b4bda4821fe603036237ffc1f36efbda92d", 0x44}, {&(0x7f0000000240)="b1ff5b5e3380ab7b24a025028992de6d78525451a94485", 0x17}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="d1ec89ecb2e2da69cbcf04689613e6cd317dd8df9f5ff0b75fcd969d15bb895e915bf71d99e64250f8c2f308f984745f4c0be0272760a271905713ed3924e513f18e9b76415d02000000e90ef375b47778e28ab91404f2e1c6123b16c3522568452dda2e5d41e6b4b970dafaf9f776e0c72ba57f894c3a8a4fb65553b886d55336a045be1b06a1626de78fb2dcfd40b903973152d09f2855e7ad41bb84a2093200a16e8235d1d427c9e78075f0f8e800009815b09c", 0xb5}, {&(0x7f0000001340)="83fd27971a765a21770fb442bf33c33ff4094c48bbf5a728125f13044ddf43f704ecbef49c5bd7df6438ce04896af2abbe9921c7210b22a040a1aa6f959d978d16f787", 0xfffffffffffffe33}, {&(0x7f00000013c0)="f69d86e187f18ac7b5d34e43cc31", 0xe}], 0x7, &(0x7f0000001480)=[@timestamping={{0x14, 0x1, 0x25, 0xa9e0}}, @txtime={{0x4, 0x1, 0x3d, 0x7ff}}], 0x30}, 0x80) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) [ 798.829211][T29939] fuse: Invalid user_id 19:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 798.984924][T11883] usb 5-1: new high-speed USB device number 16 using dummy_hcd 19:39:23 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/95, 0x5f, 0x40000182, &(0x7f00000000c0)=@file={0x2, './file0\x00'}, 0x6e) [ 799.033925][T29955] fuse: Invalid user_id 19:39:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/1) prctl$PR_SVE_GET_VL(0x33, 0x23c9) 19:39:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x4000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) [ 799.232395][T11883] usb 5-1: Using ep0 maxpacket: 8 [ 799.393686][T11883] usb 5-1: unable to get BOS descriptor or descriptor too short [ 799.512184][T11883] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 799.519922][T11883] usb 5-1: can't read configurations, error -61 [ 799.672070][T11883] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 799.921989][T11883] usb 5-1: Using ep0 maxpacket: 8 [ 800.082042][T11883] usb 5-1: unable to get BOS descriptor or descriptor too short [ 800.202136][T11883] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 800.209794][T11883] usb 5-1: can't read configurations, error -61 [ 800.216587][T11883] usb usb5-port1: attempt power cycle [ 800.932033][T11883] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 801.172011][T11883] usb 5-1: Using ep0 maxpacket: 8 [ 801.332196][T11883] usb 5-1: unable to get BOS descriptor or descriptor too short [ 801.462280][T11883] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 801.470054][T11883] usb 5-1: can't read configurations, error -61 [ 801.621954][T11883] usb 5-1: new high-speed USB device number 19 using dummy_hcd 19:39:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x8}, &(0x7f0000000080), 0x8) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigreturn() ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = dup3(r0, r0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:39:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {0x0, 0x800}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) r2 = semget(0x1, 0x4, 0x100) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f0000000140)=""/124) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:25 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0xefb036ddef3221bf, 0x4) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x3100) setsockopt$inet6_dccp_int(r3, 0x21, 0x10, &(0x7f0000000040)=0x8, 0x4) 19:39:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002580)={'ip6erspan0\x00', r6}) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000025c0)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast2, r7}, 0xc) 19:39:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x4000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/43) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r2, 0x0) dup3(r6, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r7, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000000)) write$smack_current(r7, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x0, 0x3f, 0x5, 0x0, 0x9, 0x5}, 0x1f}, 0xa) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 19:39:26 executing program 2: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x200000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) 19:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 802.182477][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd 19:39:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) 19:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 802.303920][T11883] usb 5-1: device not accepting address 19, error -71 [ 802.334125][T11883] usb usb5-port1: unable to enumerate USB device 19:39:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "8d73863375a0fae9", "877da8e98cc0bc727ef0c507718e0d98e497a72a92c2ef8eff06b8d23e25f604", "c6423efe", "8a8e8c1ca7f1af08"}, 0x38) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:39:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 802.432449][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 802.563558][ T5] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 802.572429][ T5] usb 2-1: config 0 has no interface number 0 [ 802.578666][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 802.589994][ T5] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 802.601324][ T5] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 802.610593][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 802.713069][ T5] usb 2-1: config 0 descriptor?? [ 802.759839][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input64 [ 802.957479][ T3760] usb 2-1: USB disconnect, device number 13 [ 802.972077][ C0] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 802.972136][ T3760] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 803.861970][ T3760] usb 2-1: new high-speed USB device number 14 using dummy_hcd 19:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="3c2820c41d7328eec6f91a7d36e2dfec94") 19:39:28 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400000000006acf9e12000000b80f2616b4dd27fde63fc96c597474621d1c85e879f1c9bb0ef5c1", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800220000000000"], 0x44}}, 0x0) fadvise64(r1, 0x52, 0xb12, 0x5) 19:39:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000bc0000000000000095000000000000007f74cc861293320f18c9b063b2e2204075f522139a90e2b303a919b12dfce36f0948fb60731c91a6561fd09a0126e6f785e1caa75e8b63908239926c1c60dbce9dd1b8591b90989f4e7facbf5d9fa5391804a96cd8137119defcc08178fe12b74c08c11b1f31e97b488036c5c11a141a9c42f0e44a825c9a78c691583d4ad00744a3b1dd64a31b24de05deed5b8b83cfde7d253abd7d60a6489abe3edd1883930006bda406cf30cfa3fefbfe836fc5e4b27acc38f0804f2ec84bc74f88757039859dc594560ddf056b9c8e0dcd857e5611ddbe2f"], &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000080)=0x80000000) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x3, 0xffffffffcfcfe7ff, 0xa000, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) 19:39:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000200), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) [ 804.196476][T30050] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x9}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000040)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x84) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) [ 804.272625][T30062] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r5, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000240), &(0x7f00000002c0)=0x4) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x31e, 0x9, 0x2, 0x3, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) dup(r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) pread64(r10, &(0x7f0000000140)=""/209, 0xd1, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/184, 0xb8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) 19:39:28 executing program 1: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '+ppp1cpuset\x91trusted'}, {0x20, 'mime_type&GPL@'}, {0x20, '#em0:-securityselinux%$cgroupppp0trusted'}, {0x20, '-\'\x13'}]}, 0x5b) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x0, 0x9}, 0x2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ifb0\x00') 19:39:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:28 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) 19:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000140)={0x8000, 0x4, 0x4, 0x8, {}, {0x1, 0x8, 0x9, 0x5, 0x2, 0x5, "1b962694"}, 0x5, 0x1, @offset=0x4, 0x4}) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x2, [{r2, 0x0, 0xfffffffffffff000, 0xfffff000}, {r3, 0x0, 0x1000, 0x1000000}]}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/11, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) dup2(r0, r1) 19:39:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:29 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x10200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xa1d, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:39:29 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x3, 0x6, 0x2, 0x0, 0x0, 0x20, 0x200, 0x0, 0x10000000, 0xfffffffd}) r8 = syz_open_pts(r3, 0x0) dup3(r8, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r9 = accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x3, 0x0, "b62b61741fbae6537ba2462cfd7e62cc9aad9a5763b8df124621eeac0509b990f45fcec1f37e894ff72eeb51e62898d04da248d1d0c1aa11d9969b7986c744882cd12dd42ccfdf019bdaf70eeac118e7"}, 0xd8) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r1, 0x0) dup3(r10, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) 19:39:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xa01c0, 0x0) sendmmsg$alg(r1, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)="b3cf909db33c0e684d065afcf89c13c7d620a157f7195c86852604089c48ed7132de21253d17a04b227d5514e0faa719d69a835eef33ef5e188ea6a5d2ad83fbc2a53f366617be9f83", 0x49}, {&(0x7f0000000200)="d7597036816a3cb8a3913f1eb0e783075195e69a13c5a5d5e6c7bc339039ba658eb9dc357cc38c04d3d5fc8c70e091d7fed201e8b6ba7beac7717f42c0d30d3ec65a71c5801eaaa273c043cf1c3ab3985d7c6653a731296a4a37d430", 0x5c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="8fc7e08c854acee9af4acaa65e3a7a33bbdf4b18bc12e580dac823596a9e2b522a20dee7d44c9a59a4588d821b4a92dfd04d942d761d1de7bdfb9ce33c39e61d04098141a7a024257c59cea46d3a2c0e978d48db140845b160e403c83291f2e922c469bfc4e050a999989d3c3753fcc96b47953bcd7a5f0c96ee463ae3b70abd7be2d9986ff27743a6c4f0f557e8c3200881b1b8e79831f1e19d1ee80b166dc1b5ebe9b508669cf76e8fc0935b564f94d7a98437c48e64f7b7d0889d0e335d5130e2c388af75d8e008d0bf7c25ab20f1dd2e0aa2ffabcc2b6e3da6f62324be25afca3f94bb41c4b760", 0xe9}, {&(0x7f0000001440)="5329ccfd9007287eca23a0ba139c66caf8574409c6fa3c2eb8bc907507c7eaa8e922f4845130aaafa489ccc834a13785bbb27581ea5cb4a91e3b4ad20b0cbeefb0f9ffbb6bb6bc8943ea3fc2217955c13c569360cfb5d79b943d9e6252128b3e168fc761933ef5492039603fe810ea4727d5615b67ddc8f0c8e5830b6d35cb701992d512808eaa1d4002358c3021403a967787f766aa862d7699b9c3e6ba309a093f65ae8325c0e2c6a16b", 0xab}, {&(0x7f0000000280)="7f48680bd9931efe9154822a00e51459cf9fc2b51fbb8c5b4f63c5b7f111933bd6f09933f22b0e44e1a20e27b442f9452c029ca96291bd26d6c915548134f35e80c032f9590b7af9e55cb93e3e395e68fbe9430c50c47b7b79fa", 0x5a}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="5e47e49f76d8020580d3fc2b23073847f2c36c60ef307e6c65a73b99fd859e411f165a923006e7c7ce2c2e7e6d2dfcb353d922f3ad14d23f167721e009c2c8c73407064408853d61c68ca95c44d1e5e581", 0x51}], 0x8, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x3ff}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xb9, "981e1746c02e2e6b85630806e5d198ee061463c078a5a1d32708fbbb4412114bec9ffc1794f9e38f838cae9273197dd9a8daae4eb064412ac45c3ee1dd34ff7bfd6e20ef3db55d913f9cebfe4f0594b072f60aa5f3f18173a704e6e0981631ee40a615dd51526dc4b36276c48e2ff54f94e8e08eb2a9e4de700670d342192185a33b2d81832e56b02961ade99ff7599bdcde5e1a5cd40406f9faafcd7658814deb018de5b68807c64ac08e86fab7a2329617fbae7d1bd16ef2"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3f}], 0x130, 0x40}, {0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000002740)="dd986724230f1616e4ed51162d308a1836810a862686789dab041eb95fcd", 0x1e}, {&(0x7f0000002780)="8750b035198bd683c3fbe31b96195f752e99b6738b892acd22006041964331abd962e8ba75ebfc581338fe7cfb6a2f02b426b8abc14e81e394f13b50cc84ce870d296f28001bf16acfe87c8c1193b081ec960442efbcfd6891d92221a5f41bfb588f8c3b6186a87ca3e6f263e4b1b08516cdbd84369ba5d47877519f682bab869bf1b31fea8de22ce73b39a2c887f5c58b9abb024ea90bea7220a48d12d292f067b6a5272a115f20a1b9a741377e2771b093e9a1a2fcc68a9a89", 0xba}, {&(0x7f0000002840)="6a84bba53f2eb7122152db134bac65aed5fb9301858f44e057be8dbbac9d366c3556786206aa6b1002acbc07e841cec00d0f", 0x32}, {&(0x7f0000002880)="9a2e92c9281c497e48f381", 0xb}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="eb95257e281556c74deb592524772c0508493c5ae0854bd2c234a9739debc7dd0cc80ae7fa0f205a0768da66111368b5aa702df87051204cec53c249457654de600d8d48fe0dfedd0bb643b9f16a2a361a1c490b8d3bdba29eac", 0x5a}, {&(0x7f0000003940)="6fb31214765e98c8e68c8a2cf8e4067839d3716eb5f45463b44985dde61db1f2d7acd8bc5b84ebc19b45bf6570b7856539fc62ff177e0c0eb4777ea6e2f015dc61799340e3120eab1bd4154083e0a5318f63b19d91a749a3b0f96e6a87f4f5b05bc017d26afb5c85", 0x68}, {&(0x7f00000039c0)="94b70a80f06939418b1ae8bd9e03ab41d0e8088ae19b5f70c4e2e5e6dad16d8048906efd975e554e61460fddf5f3a6020f92f158bf77cf1b1ca9f7a70def2674c502c2544c6d52421d1950f5d7ff838581cb5a68df2d95751d", 0x59}], 0x8, &(0x7f0000003ac0)=[@assoc={0x18, 0x117, 0x4, 0x91}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xb6, "f0df3cbf232cba5a7b2617fa456d15cfc25a65e4fd9987b1eda0389eeab28978730eeda8d88f9b792620296c301e2ab40255d0cb6c702831c8bf1546b1847d2191e22e2d784ff0101c97efebbe737d17cb9ed94eb735082817863d6a70aec0c9b9f391e01503cb4a4251cd12aaeeefe048a805f04d1fd5a59cb83b8facc247ee719010beb3fc77b253a4b3a9ec9c7fd92cae265cb1bb92d279923ae43f629b99aa4de5272988518e6f47a21ce55ab37b16c0a2805252"}], 0x100, 0x40000}, {0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003bc0)="3a1cb3bd146e6540fab73a1a5f5113997b9fb4f3d1551945cff7536a3b3f5d7e6ff7cad3a6de50dfe87f14eb52b58febd406360faf0c4bd7c5ffd60ac3dd7cc99ee0dd2c56941c019b7c7fbb69cebd822961c6865768d7d9d6b218a1a14d85383e804bdde6048888e19c82c6b7c6000850c55f6712cc50bca0826f5c844db669fc7636ff44695837063d", 0x8a}, {&(0x7f0000003c80)="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", 0xfd}, {&(0x7f0000003d80)="19b5fbd03c5b2637d89752def7f518d2f9a07795b666b8dfc1f9e633ccd1860a5671df56236a045dbc1adf7788c1c2ff38f2f520acc2190fdb6df954228fcbcbf7ca9acbe750c1808781ed9ba7cf59c857d4b3e0b44998ed6627fcec7f0ff3577b8ab8b1a28f61830d58b17ff1cd3f87d466a4614e90fb1a6e58adc7055b99719d1a7b1ad927e9fed73259689a1fcea557a692d6308b5e475fbcaf1c964bf3ceff82db39b60c835aa3148352efdd468f295c4f7325ead5fddce7d5f96716b7e202a43352ed476f92ebdf4a072e1095448127ea06fea485ba8f2eed2a8a1622e0acf83d04392bc50df75cb09e485d97", 0xef}, {&(0x7f0000003e80)="aca376d728eb82125a5adee908894c7a9b8ac4e140c61cc9c0e507c8fa0f6ce353dcae68b1bb53da32cf5eb25e", 0x2d}, {&(0x7f0000003ec0)="cad85b3dbe21b79acf984c6e73d4908fb05fa1015008e645fb7bfa4f7889ff4143ba8014d4e65f970e7bc37f13188160c71002e7942bd8bf872b2d72cd9989fbacddd971ded7781eceb67944f84f670f54bcd003b2f4b1973f3aa30552a804810479d285dccd9a9c5a1225a0343a5767abfa10ed3e41baaa1a137b", 0x7b}, {&(0x7f0000003f40)="37a578ad41a5a396342fa4cf242f53006fe586914c82e3d3e20b7e13270702ec6ad1b74e8e", 0x25}, {&(0x7f0000003f80)="60629b63802dc6e17cd4d6554b9effcc46b7c12e4627a5f4e8e6c765a69206cab8581f85736d7926e2b800222be21447bed1b95200982458076e05b0514b2bbf330d32cef5db92fa4188a84079047bd16dc8114ac7c3b897bf562d3a4efa919fadc5", 0x62}], 0x7, &(0x7f0000004080)=[@op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18, 0x117, 0x4, 0x3f}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}], 0xa8}, {0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000004140)="214544c63a0090634492509fd05f519a88004f4ec146667826d5606f0f900fc7fb66048b9bfaa2b13beb95b73b94f07da1f16b2b04f133934ad16ec6c3a846c1e2d4784afaeb862cf7d99209bd301c24df1886cf8a27962920ad06f12b948a70e0668ed6530f3305df8a44c4ba0d29a0bf199e64fcf7efaf7c359cd7ff9f", 0x7e}, {&(0x7f00000041c0)="14cdfc9a7bbdf7f005d965876875b6d0663c79a8bdf2b62eaf3cb85b4224a92f47274eb456e22a9a274908a709069ae5acbe949f75da9688e99667b0b7cf3f5a5d083abfa95c2cded3b521ce9bef", 0x4e}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="e83919b307143fe38a34b4f1374606649955fd1463ca7d97c006ef5996e6ce9aae4a07b902a1ab2c5756fd738cd75c6696e169c8bd564de77f7b53ac90d5fd455822ce971a60b6bf2508ad0fb0df55a74f160c4bd2c94293f71c6bd7a5a5e9380621c3a0973fdaf5b7ee44a3721723823824c9116f01aa6eb7008d013ebec8141c86ad6ea52bda8c6a9c2ca2079ff051a62aefd471642c785bb2dfa28aedb9ea8679585df4a30a467b6c1e2dcace40af", 0xb0}], 0x4, &(0x7f0000005340)=[@iv={0xf0, 0x117, 0x2, 0xdb, "ad627b3c36dab5cfaed94a5cd92c5fc7e83007d18543c7851a7209c44bbe5463892968312c1e44adfe65ff250a4c1c7c857d6b8a89b1fc71b4bc30cba1a6912f3286d910ca94e4b371dab09fcbf13ad7201115b3d03c7cab8ae7bed754f0030127136dc9052e59bbeba2177b20378594b30a8f96d0a184c38c8492a3034f412d3df0cda0ec2b7413fc7556dae6a35f64c9b814f5c2da8375dc5fb1dee21d3c3d4de0770d41db7ce3ed0fc1d728ef7da646237681fc7460f456642cdbc2c1fc0c3e20b7e7dad0b765897ab9e3887911eeafe4369f0931f33c50f15e"}, @op={0x18}], 0x108, 0x4000401}, {0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)="72e37c6725a273a9a939338666f1640598561593407a60c273d7bdec8eb083d6d9ae1df64a3772168368b4318957eb17b4cee8e66e09c7c2bfe335", 0x3b}, {&(0x7f00000054c0)="bc70ebb599848beba50bf1957087af483d2c88e0a59d2765be9598caeb589cde04822b24d40f2c5a46921f1bce5d5483802e04dc16611570082c3745287cac2fdded444e56bd53cc46eb29913cf0411f4cfa95c75bad5a253b1d0591fe0b399c8007", 0x62}, {&(0x7f0000005540)="3fba408a25c599cb92ea317c21d8142cfe782182478764beeb8bb9fb3e062a66db925b2e8f05ae3494c562a73896", 0x2e}, {&(0x7f0000005580)="67a813cb1f5b23ac45cf5fd62e608a4b9907f181a9132de7d88506774e85bd91e3d196c1fd70e4ba03c491efe22e239ada4f36df3137d1fe91513327f261281fd93cc5f6e2ce0244f6689cd2bc98e317d1ff4375dffa852b91b98a", 0x5b}, {&(0x7f0000005600)="dbc0fee927c3bdae5788a2ed83637266ad8b705bc2b149383b926b626d03eb57d4c74f5a2b54f1b4de61ee8af69fa8c5168053f61497e0f4a417b764c7358afcaa17d6b274b89ce3668db2b80daa97360834a5c36f6d2b5c4f749829b45b58cfd707bac580031bf533e3827051d2d4a692f0910e9615", 0x76}], 0x5, &(0x7f0000005700)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x101}, @iv={0x108, 0x117, 0x2, 0xed, "bc96eb598f8fa21a5a57340d245e0285f671206d05cd9cfa075f55e7b322a9b284d6f2a097063663e0cf7aa48821fa41c70caa9917eb232264cf0fe4513388f54a2315d3e6ef5bc7980ec6bfa583d499d438a90ab565642b97fbcfa69a0b0cf992fa9d9054deda3cf9d63fc53fb0c6567c55e51781095ba1150a0d5034d42eb8aa7a49e2081fc3a9cd011897819b2ddf52d7fed8951b359a57d81786d8bfa8334deb9c9ddfe767bff969c303d58e243a455353908ef6be5857fab3b8886f9de132c83b3aa1e4a7f3f44e49c8f8215015efe49dcfc178801c763d6d852e5060d30ed755999f10f15363f35fd071"}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}], 0x168, 0x4000}], 0x5, 0x0) 19:39:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0xfbb, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') open(&(0x7f0000000180)='./file0\x00', 0x204a80, 0x2a0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000000)=0x3c6662b3) 19:39:29 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x204082, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) dup3(r7, r5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000040)={0x0, 0x3}, 0x2) sched_getparam(r0, &(0x7f0000000000)) 19:39:29 executing program 1: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @multicast1}, {0x306}, 0x40, {0x2, 0x4e24, @local}, 'rose0\x00'}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000e00000/0x200000)=nil, 0x9) 19:39:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) r3 = dup(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000000)="c4e1985f0ec442790ff80f01c4b9c0090000b800800000ba000000000f30c422258e3b450f01cb66ba2100b800000000ef369d66b8a1000f00d00fc76ea9", 0x3e}], 0x1, 0x15, &(0x7f0000000080)=[@cstype0={0x4, 0x8}], 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:39:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) pipe2(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000002980)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002940)={&(0x7f0000000480)=ANY=[@ANYBLOB="68020000", @ANYRES16=r3, @ANYBLOB="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"/613], 0x268}, 0x1, 0x0, 0x0, 0x1}, 0x855) syz_open_pts(r1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000180)={0x5, 0x20, 0xd5}) getsockopt$inet6_mreq(r2, 0x29, 0x1, &(0x7f00000001c0)={@initdev, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', r4}) r5 = dup2(0xffffffffffffffff, r0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r6, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x81]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x2, 0x7, 0x0, 0x9]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="fff08735d6fbbb113ffa11efd1268047"}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2e}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x12000000}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) 19:39:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:30 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x281) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010408000000000000e237d02e3944f599a860190fd163375163cd0000", @ANYRES32=r4, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800220000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$FICLONE(r3, 0x40049409, r5) 19:39:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) 19:39:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 806.081669][T30176] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='4\xee\xa3O\xfa\xb2I\xe2\xd9\x00', 0x4a48c1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x101, 0x1}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 806.139881][T30176] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) 19:39:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000200)={0x3, 0x1, 0x1}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) io_setup(0x4, &(0x7f0000000140)) 19:39:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r3, r4/1000+30000}, {0x0, 0x2710}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) 19:39:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:30 executing program 2: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x9f15, 0x40}) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fusectl\x00', 0x230010, &(0x7f0000000180)) 19:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000180)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x482001, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r7, 0x1}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f00003b9fdc)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r10, 0x0) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'rose0\x00', r13}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r14, @ANYBLOB="0000000040003ef8bae1c6295ce401006272696467655f738100000000000000eafd050001002200006e0000f94f0f1f24ed9d82d72830dbc95b5dc2"], 0x44}}, 0x0) fdatasync(r9) 19:39:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) [ 806.669682][T30203] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:30 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80001, 0x2c0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xffffffff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0)="d53f038b51d9052c7246d48e659e1670cc1effb614edc657a8a0042efce3f47a4cfa65cbb70205f6af30c4351bbc9080cfa5154c4bd9403a3ee59b35093ae83a105e8c2b0a2da9dac600fafb0d73cdb92a9431c0d5a9f34539c0d12c926ee347df95d671d78579209272fc37921226af0c0f359e6986686ed05a5e451d66c2689dab43e23b715deca1b84808e74a57473203cbce9a0bdf0f48e1198e5942d478cf4a465125103900ce04ff00a4517dac205519c40260b4bc7e96d5fd9badb80549b4a63250d9c6a1537e5a77637ca25876b871f58cbddb13a2ec97348d6a6f0a4d4ada7f4557140f2a338f142205cb6b", &(0x7f00000001c0)=""/116, 0x4}, 0x20) 19:39:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = dup(0xffffffffffffffff) r2 = accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r5, 0x10000) dup3(r7, r5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000140)) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r8, 0x0) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0xd944, 0x10001, 0xfffffff7, 0xd0, r8, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f00003b9fdc)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) ioctl$sock_inet_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000000)) getsockname$packet(r12, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xe) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400050200000000000000000a000000", @ANYRES32=r15, @ANYBLOB="140001001eff6aa62031c8cf81000000000000001400060000000000011900ff0000000000000000"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@mcast2, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x5, 0x7, 0x40, 0x580, 0x5, 0x400, r15}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 806.869398][T30203] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:39:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8540, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x268, 0x268, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff000000, @empty, {[0x0, 0xff, 0x0, 0x101, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x1fe, 0x1fe, 0xff, 0xff]}, 0xcf, 0x0, 0x3, 0xffc1, 0x4, 0x8001, 'lo\x00', '\x00', {0xff}, {0x101}, 0x0, 0xc3}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@arp={@empty, @local, 0xd6223ec8ee5d6ab6, 0xffffff00, @empty, {[0xff, 0x7f, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8, 0x2, 0x3ff, 0x464f, 0x2, 0x40, 'veth1_to_bond\x00', 'bond_slave_0\x00', {0x80}, {0xff}, 0x0, 0x8}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c781283ed802f31eb2cfb4d6c67d830a05ae520ec536be3d8595b72a4c28"}}, {{@arp={@multicast2, @multicast1, 0x7d60f69683dfeeb3, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff, 0xb3db32ac62e69856, 0x101]}, @empty, {[0xff, 0x7f, 0xff, 0x0, 0xff, 0xff]}, 0x7, 0x5, 0x3f, 0xaaf, 0x8, 0x0, 'veth0\x00', 'syzkaller0\x00', {0xf9e5c0913dc3eeb1}, {0x1fe}, 0x0, 0x4}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x3, 0x2b28}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) accept4$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r6, 0x20}, &(0x7f0000000100)=0x8) 19:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 2: 19:39:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @identifier="3297ac746f108dee0c8608678147d54f"}}) 19:39:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @rand_addr=0x6}, {0x2, 0x4e22, @local}, 0x448, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='syz_tun\x00', 0x6, 0x6, 0x101}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x4, 0x3ff, 0x7fc, 0x100000001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) creat(&(0x7f0000000000)='./file0\x00', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000440)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x9, 0x10, 0x8ce, 0x1828, 0x1f, 0xfffeffff}}, 0x50) 19:39:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 4: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$KDENABIO(r1, 0x4b36) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x3, 0xffffffff, 0x7b, &(0x7f0000000000)="d1184911287daef9412609a139f6f6ba985218eb6619ccc87348dbdc977435e209bc1439ecc45f608f812672d6ec50874d066f8541c477059e90691c47102a80ac12992f0c5312c9e2adf2734ae8c764a7bd996e828538e20bc58ee153c450cc35767cc506a8c392308331f981f9983db2e4e7cc92fbee2ce14260"}) 19:39:31 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={0x0, 0xffa8, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r2, 0x11, 0x70bd25, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x8000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x8800, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000280)={0x8, 0x1}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 19:39:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x10001, &(0x7f0000ffa000/0x4000)=nil, 0x1) 19:39:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSBRKP(r0, 0x5425, 0x6) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x8) 19:39:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xaa200, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x401, 0x1a, 0x0, 0x0, 0x0, 0x3f391d62}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/206) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200130000000000000000655f736c617665220000000000"], 0x44}}, 0x0) fcntl$getflags(r5, 0x802) 19:39:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x101, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0)=0x6, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x1820, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) 19:39:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 808.283476][T30309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x20, &(0x7f0000ffb000/0x1000)=nil, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001880), &(0x7f00000018c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) sendmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000240)=@hci={0x1f, r4, 0x3}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000002c0)="9a70577ddd92bc2c922150fe5bc06ded53067b09a82358527ff8a66ddc4a7910e117e675bdfde90eff6543869d91887a53e4af00ee4e4d13dec4036f748b56745b6f104fc636b6ec34f8e77d332c8074a44c80330cae919baaf8b69dbcf377737876725453aa85608fc246d811914dcca99f06df54447718460b25adec091f3a4bb4a609c0e2f8699d56e5d978a7b68713baae6ab84d58e23245633461", 0x9d}, {&(0x7f0000000380)="1d8b33cc86c6ae346737437999c41310cf528abed281eded530427a26196f44ad6cf2bc2cd52f3ae00d8d2a9628b46697f0c0b74f1f03a3bad7f8abebf511eae26eaab20d8136921bbf66cede2c720500bae8e6baec849e87f6beff0ce82133bbf3840f1c0a0691b41e9583d2454c63e6ca169bff63450e201d5b3aa1e6b1081dd4a2fa3f5705f7eb1b3844c47cc2ec54c6e3694cc0b830f7dc48add562ff981a6e17cac574e6fc99a0984de3a69e810802d4bf675885fa3c4f5c0a46ad2293d0924c55199b56353eaf3cfed2dbefda49f7d239039f995b91b2b25c0c26ec6e0", 0xe0}, {&(0x7f0000000480)="3e58797440f1003531f50e627a89a8c40a68b5f48e0d00b0d31f0bc0bb23e716b3313dffb8cab20e035714e2975dd6d288e3507e8c9bf5b890c653912cfe0f7b9656717c52b395a788e02315a900d80ddf993ba3d9904d8deb1b1eab725a92ebf578ca253595861c874aea3cfcc716de52b6b3b8ce2b0747", 0x78}, {&(0x7f0000000500)="e7c14e67615b7df208c90f3dd0c7caca3240a26805793ce0a9940b931c7446a5b7130def735cd87b09da837f4b75e560711f8c41897d2f6addd99efff87121c53a5c5b9dfdd1556bb25815e99b5dfcffee769f1c262d28deb5d04b624c95a7e2068280d7ab298932b4f1c414f41b65d8bf7c44842d6e75f107e34c9160ab37a6cedebb85f2e08d2208941f5eb1c2524ae81ac4fb20668da68d5204f56fa9bc4b82bdea9af88a411ea12886f57ee4009f7f6507a31a2361c2d9a9b1814fcbf6ce885b0dcf2b253368b10e4ee2cec92113203acc04eecfdacd89c35ed8429391ff5d615ea6e2cec292a4403075270593d1a6be2c09fda443", 0xf7}, {&(0x7f0000000600)="7af9ba7da0cbca5a88fbe2641865e81f066e81e05caa07b614d82634dd6be05bcd36e0315dbf150910ce2bd2cb2f8ea96cde3d7eff8d0e371f1864644c12b7b7590d3e0bc6030e970938616190988b98cf0aecdb394116", 0x57}, {&(0x7f0000000680)="08ac999f5431c304d969e00f3aadaee00ee6ce91f9f7baa4a070e96d217324e997a15dda14b6c778be128676599cc7732823ded470b897d0dda878666c1a4df219beec10328559aa3c08f14ccb8ffc40a778b4fd70285b89d3a912a55b03eb36916d13a1c2651e4699e8b629dc8989cdf5b3d8c515c39c806e7c89f47227d8305f641fc822cc3a74a39038e8f36c5a444347494e0d7bc3930937a2f47ae70922b14a83b620b241e0494611548cc9a643bc2fe14289770989fc1291836227315a83c5b597f18414bfff4734eed606c68f6f7ca559be93f175bec055736915e21daec50e6f091ff7faca58", 0xea}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="504a3d353432023ab72447991aa9aaae1c26743d98cbbf537ada6326be55f71ec4ae1197b57bedeb00b6e627dc5758f3ac", 0x31}], 0x8}, 0x8000) 19:39:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r6, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) 19:39:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 808.464466][T30322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:32 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x6, 0x0, &(0x7f0000000000)="f010fffd736161673e35edc3d37df32c535768e7ba5ded08e6ae8617da12e98feec0fd09aef4e09e4ee6e0dce928f5e9553050d5333fb0cee5b00873d66f4d45ca9df890a50d0b6d4cfd941f8114aab7f457b962dbe6b42897361bf3aa5346be1e731c23bd26429ca53d17188453790f660ed889a2041db70fec24be554e404fa5f34304902cb7272b958dc34d38325f95e9162b39a8cd2484c1714ac422c6662d5cc3a7518070b7835362aff7d69083e8722ff4fc41142570df1e3bd2a5aad0d073645202f13fec7e5df17e332bfdb435a8b269093410ef10eaa075dc", {0x1, 0x3, 0x49323159, 0x9, 0x81, 0x1, 0x474b752d5f8cdca3, 0x2}}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x34000) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x80000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x101000, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x26, 0x26, 0x8, 0x1, 0x0, 0x4, 0x3e, 0x1000, 0x324, 0x40, 0x148, 0x200, 0x9, 0x38, 0x2, 0xa1, 0x800}, [{0x4, 0x9, 0x9, 0x8, 0x2, 0xffff, 0x1, 0x7}, {0x2, 0xf5e, 0xde80000000000000, 0xc, 0x101, 0x7, 0x8ef, 0x1}], "7627ec369e543a4244fe265e9ac081642315dbce850a0757f46384875cb1bba23e9541da7d981079d083d4701dfb8e9862a1def944b44f5f7cfb709465d64d788073346fa4abb13dc8834457a288f12dc5721684a9dadfce20080b198e98d30532bf54775d2a564dc53b36f66194e729177cad86b2dd186a0df46970d678686c84dafb8a8ce974da8b5c4733d4c34e10b24ef403cfd9364518f339c8572b4d6d56a97fb98c601db594054e3c3dde94b793713c8b479cb52913afa8aea7b3528367b6b35acf", [[], [], [], [], [], [], [], [], [], []]}, 0xb75) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000200)=0x1ff, 0x4) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="00a6f1dddb25337280676e130000000000000022de8ae93912807d10da85e8eee8ad0f42a04cca7b502e30019bbd1a9156bd6d9b50f55d38980b95d30b58b62e62821a38d7054d60a7f20922fa255a20935f1db1d05a27f71f14a046443d2dc73bfdf76ef3b6dcd64cc5813b0d5366ce72a2e5934ff07b25d17c41d724333687c257e9"]) 19:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:32 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000440)) 19:39:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={r5, 0x1000, "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"}, &(0x7f0000000000)=0x1008) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66b43d7f6c2206fd3cb8317f6dfc6fed44139f41d32ee29c141fc9c7d03360b1fab1aa780e90cc47a0f0745f235160d24ae4ba997f710376081211063e3a42a59b0bcd30ea43d31257722c7608e8f763b08e181b37b5aa15246427f5beccc2b8d800e86e64982cb2238fe5e900cc86f140ff05dd2fb814b5a55f4fe019ad3760dde82d4d035bfb900f64593b3ab850dcf981da545bff1305a4", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioprio_get$uid(0x3, r7) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x1bc, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x23000}, @TIPC_NLA_NET_ADDR={0xfffffffffffffcd5, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb7a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd96a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x96, @rand_addr="8b2d8477618648a82aef944d4ca1a27a", 0xffffff80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @local, 0x8a33}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x101}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffbc}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff708}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x2df8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x1}, 0x408a0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$RTC_WIE_ON(r3, 0x700f) 19:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:33 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21010080}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x101, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x92a, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 809.004633][T30351] fuse: Unknown parameter 'f´' 19:39:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) [ 809.059001][T30358] fuse: Unknown parameter 'f´' 19:39:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 19:39:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)="a6014bb3604637800692cc8bb44d7509c13c99f4791f331e3e58d93aa0993ccf0abe2083dc47e1a48599f002f69794ad6bae05d3a552cbdb0141d3f3c4885c40da664c720aeba0b57a94f219bd2af65803780fd9a7d3662055871bc8028fe57a6937e16e4db93bcb126ee35e2b70fabc7c30110d95789c38b9aa1ca0650fe0f8c91b8bfc26172519e291576c8f310815083679f5e37b7b9ea4b268fd254928fe1d67cf9a0f97d94fff97be9e0562c9f0fd2e078ffc64f6e8dd96ffb89d42bfdc79b832cd8166de53d95c9469214a1ca134"}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000000)=""/93) 19:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}]}, 0x2c}}, 0x0) 19:39:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:33 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x13) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="e06d3e320fa1bc8a5fa0bfaa05c967184089889421ce0abdb9d00305d62a07434a57a55eb295ad4fe18f3dc948b21213d924260a8724fe5256ed307f6980b681adcb8d719f3618b0843dd12972d9ae9725fe8a4bf40226fe93babda33cdadcd81a36ca4434ff1ba415eeeff58711a61127079a014ae1f96f6e55f0a29cf8af8b4b4a4d49c411933ca5cc099d37a6df2b10dba9cdf8ef2af28fe110d50b87dc4f4a8ea0fbafc49edd3e13dda4003bcd968461acbdbaf1726de8f4f901f4bc8e273f0cb3000d12e49b37fa17f7") socket$inet_sctp(0x2, 0x5, 0x84) 19:39:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0xd2, "6be055c9a3f0353bcd8560eb0a1e9fad07256dd228eb064645c48a369dce2fcde0ce8170ea1a44006de7cd23b8a583b270dc92bb14d57000000000000000000000000034b96a6848be1c7ea650e39840d483cd61d3db38962c6687bc105fa8d57e90851c520080b1c9c640e82f6055b5c2ec65d31aa2ebb676b90155f397a2d20841a90c09d408b71ec5090eb8494768e8f21b643ea4913df2ee8cbb680e379503bd76b001c050a466c78a65d34de8aef9bc71485bfbab0b880510463625785b757da8a1fd5f086249da0e80d9d735560c97"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}}) setfsuid(r6) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) ioctl(r2, 0x1, &(0x7f0000000040)="f138e9f4bbdde70cc36c4b3918672ec314bc7a0bd10a689386bdc82050f17752383a906f9afc3901e2c1c0cee8f2c5bd3f432a3564f9f11b8706b18ac4fdb10e61c6d2c655c263afa312fbe4c16609e9d6acf8063826e9438110a7597073eed9a996c44428c24e") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 809.484782][T30387] fuse: Invalid user_id 19:39:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000001c0)={0x9, 0x101, 0x5, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x20000000}) r3 = syz_open_pts(r2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x161000, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000000c0)) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x5, 0x10261552b63e2765}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000200)=0x334) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) [ 809.580019][T30395] fuse: Invalid user_id 19:39:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/deV/xtmx\x00', 0x200902, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x5, 0x3, 0x455, 0x6, 0x12, 0x6, 0x7, 0xe6, 0x3, 0x7, 0x3, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8370cd40d5e64f50, 0xa) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0xc0, 0xd, 0x7, 0x7, "27a2920a6f53256af4f9f0f70fdfc0e652f1999c77d619e70531274037a8a705"}) 19:39:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)="a6014bb3604637800692cc8bb44d7509c13c99f4791f331e3e58d93aa0993ccf0abe2083dc47e1a48599f002f69794ad6bae05d3a552cbdb0141d3f3c4885c40da664c720aeba0b57a94f219bd2af65803780fd9a7d3662055871bc8028fe57a6937e16e4db93bcb126ee35e2b70fabc7c30110d95789c38b9aa1ca0650fe0f8c91b8bfc26172519e291576c8f310815083679f5e37b7b9ea4b268fd254928fe1d67cf9a0f97d94fff97be9e0562c9f0fd2e078ffc64f6e8dd96ffb89d42bfdc79b832cd8166de53d95c9469214a1ca134"}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000000)=""/93) 19:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r1, 0x301401) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) 19:39:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x124) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000040)={0x8, &(0x7f0000000140)="38161e2d1523e346cf076f22ef15abedf839d3d3292b8b3cbd98ac7920ff5a14116796a8e010f13d317d67469bfcc0c1b5141c8074f4b47e50b9260a453c97fc89da4516bead8820a7fe240974c7c23d90b2a0a31c09c4dd8c494df69cc274fcc4a588e14ba141ce1cf3832fab2c3e62e7a6a893e7dc71e5f9b87699edf623fb68bafb0c1432a6647fd338e549d432209a78c0793df251a4520396e475a155e8b02a975775246b6725121f7f38270faf4a0c18939e2e545e62056c0c9b22235edf3877c692e0a8a925d6fb0772dffdba2d900359df197030f275b276b223d53ce560ba85eee6f9d94607ef4f783a63bc"}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 19:39:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) 19:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000100)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x50000, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 19:39:34 executing program 1: r0 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x5b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x1d0, 0x3, [{{0x9, 0x4, 0x0, 0x38, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0xfffb, 0x23, 0x1, {0x22, 0xba5}}, {{{0x9, 0x5, 0x81, 0x3, 0x5f, 0x75, 0x83, 0xde}}, [{{0x9, 0x5, 0x2, 0x3, 0x39, 0xf0, 0x9, 0x7}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x36, 0xbe, 0x7, 0x40, 0x90}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x1, [{0x5f, &(0x7f0000000180)=@string={0x5f, 0x3, "c8b5321b7a336f7132bc9297adc6f7020bd8217c460e95ec7d23d3a7b3fcf0cbf6aff1f01fe37979aa0ac264bc7c5a6462bcc34554de41e23bca25734c79053140edef98681ed757bc9d61500124ab8fdaf26fa0607305628e96213d38"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000001340)={0x24, &(0x7f0000000240)={0x10, 0x0, 0x13, {0x13, 0x22, "0e8b03809e8f3a809a3cb78719eed9b11e"}}, &(0x7f0000000280)={0x0, 0x3, 0x1002, @string={0x1002, 0x3, "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"}}, &(0x7f00000012c0)={0x0, 0x22, 0x15, {[@local=@item_012={0x2, 0x2, 0xa, "67ef"}, @local=@item_4={0x3, 0x2, 0x0, "d4061314"}, @main=@item_012={0x2, 0x0, 0xb, "17aa"}, @local=@item_4={0x3, 0x2, 0x0, "1bf7192b"}, @local=@item_4={0x3, 0x2, 0x4, "216cb7fd"}]}}, &(0x7f0000001300)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x2, 0x1, {0x22, 0xedf}}}}, &(0x7f00000014c0)={0x2c, &(0x7f0000001380)={0xa0, 0xa, 0x7, "c33d39dd88487a"}, &(0x7f00000013c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001400)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001440), &(0x7f0000001480)={0x20, 0x3, 0x1, 0xc0}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) 19:39:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x3}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x801) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1}]}]}, 0xfc}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x7862c80150c7db3f, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000000c0)) 19:39:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) 19:39:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0x6, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x394, r4, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf4b8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa92d}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1129cff0}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0xde17, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5eb, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100, @mcast1, 0x1f}}}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x72}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100055ae}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @empty}, 0x20}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x814c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @loopback, 0x680}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x20000000}, 0xc010) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x100, 0x8) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) [ 810.742265][ T5] usb 2-1: new high-speed USB device number 15 using dummy_hcd 19:39:34 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x200000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) 19:39:34 executing program 4: getrandom(&(0x7f0000000100)=""/110, 0xffffffffffffff03, 0x2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) 19:39:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) [ 810.991958][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 811.122614][ T5] usb 2-1: config 1 interface 0 altsetting 56 endpoint 0x81 has an invalid bInterval 117, changing to 10 [ 811.134300][ T5] usb 2-1: config 1 interface 0 altsetting 56 endpoint 0x2 has an invalid bInterval 240, changing to 11 [ 811.145897][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 [ 811.352164][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=005b, bcdDevice= 0.40 [ 811.362074][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 811.370305][ T5] usb 2-1: Product: syz [ 811.374753][ T5] usb 2-1: Manufacturer: syz [ 811.379602][ T5] usb 2-1: SerialNumber: syz [ 812.062322][ T5] usbhid 2-1:1.0: can't add hid device: -71 [ 812.068636][ T5] usbhid: probe of 2-1:1.0 failed with error -71 [ 812.082209][ T5] usb 2-1: USB disconnect, device number 15 [ 812.612032][ T5] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 812.852166][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 812.972282][ T5] usb 2-1: config 1 interface 0 altsetting 56 endpoint 0x81 has an invalid bInterval 117, changing to 10 [ 812.984031][ T5] usb 2-1: config 1 interface 0 altsetting 56 endpoint 0x2 has an invalid bInterval 240, changing to 11 [ 812.995978][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 [ 813.162350][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=005b, bcdDevice= 0.40 [ 813.171672][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.180128][ T5] usb 2-1: Product: syz [ 813.184471][ T5] usb 2-1: Manufacturer: syz [ 813.189160][ T5] usb 2-1: SerialNumber: syz 19:39:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:37 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x200000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) 19:39:37 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000440)) 19:39:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 19:39:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2280, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) dup3(r7, r5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) r8 = syz_open_pts(r5, 0x0) dup3(r8, r3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) r11 = syz_open_pts(r10, 0x0) dup3(r11, r9, 0x0) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) r12 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x8502) ioctl$TIOCGSOFTCAR(r12, 0x5419, &(0x7f0000000140)) ioctl$TIOCGETD(r9, 0x5424, &(0x7f0000000080)) 19:39:37 executing program 1: r0 = socket$inet(0x2, 0xb, 0x2) sendto$inet(r0, &(0x7f0000000000)="5e269e1be6b8f249af031a1d8f119a2ad2abb47befc5f4cfb7878b9ebd89cca6a5925c0f686c28c6f138c95f3e50e4d84bcd36c4af73438eee8fd50b40e64e5a63774a403d468f8c704183d77e828728c3aa90df850835fdec99151e73", 0x5d, 0x4000, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = accept4$inet(r1, 0x0, &(0x7f0000000180), 0xc1800) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x48a}, "40fb601a67217162", "840945b0d91984d465813f58b3822d7e", "c89ca575", "e9f90b9bfd93e37b"}, 0x28) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:37 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x200000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) [ 813.686466][ T5] usbhid 2-1:1.0: can't add hid device: -71 [ 813.697118][ T5] usbhid: probe of 2-1:1.0 failed with error -71 19:39:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$HIDIOCGCOLLECTIONINDEX(r7, 0x40184810, &(0x7f0000000000)={0x3, 0x3, 0x6, 0x3, 0x800, 0x7}) [ 813.786736][ T5] usb 2-1: USB disconnect, device number 16 19:39:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:38 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f00000002c0)=""/77) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) r5 = fcntl$dupfd(r3, 0x203, r1) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000080)=0x20001b) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getpeername$unix(r6, &(0x7f0000000140), &(0x7f0000000040)=0x6e) r7 = semget(0x0, 0x4, 0x228) semctl$GETVAL(r7, 0x7, 0xc, &(0x7f00000001c0)=""/44) get_mempolicy(&(0x7f0000000200), &(0x7f00000000c0), 0x353, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:38 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x200000) 19:39:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x7, 0x4, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) syz_open_pts(r3, 0x101000) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r2, 0x0) dup3(r6, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x6, 0xed, 0x80, 0x5}, 0x6) socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) dup3(r7, r5, 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) 19:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:38 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x0) 19:39:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@empty, @multicast2, r3}, 0xc) 19:39:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:38 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)=0x1) 19:39:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000180)) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="00f347ef6cae6de3a096bc7e05e448612a889e3e3b9e0101dd17d79b38386a43b56944c46d207e8298bdd1a2e93f447ddd1bae94d4807035ff7aa3c9ed86c78ae71de9bdd6970c68b56407532c482f380b9120d25a02e289d044bf7a494625438f10f58dfca3996feab19097c115eb0f8a3aae00ca802f780de56d4ef803dd7aa7c3ab4ce35e9a9bcc1fa379ba59cd6df7214a0d8b1a3c8851c6"], 0x1) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000000c0)) 19:39:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x8100) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x404480, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)={0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000440)) 19:39:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:38 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x1000) 19:39:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x0, 0x6}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x80) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) r6 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x51, 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x84, r7, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x675}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x28000810}, 0x89863ddd7f08e57a) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="be005600", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000800050001000000080006000000000008000300970d0000"], 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x40800) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x20000, {{0x2, 0x4e22, @broadcast}}, 0x0, 0x3, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e24, @multicast1}}]}, 0x210) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000600)={0x5, 0xa6}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000440)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)) 19:39:39 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:39:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:39 executing program 3: r0 = clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000340)=""/144) 19:39:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4081, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x17}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x40, 0xb3ae, 0x9, 0x3, 0x6]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x800, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:39 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2800200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x2040880) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000ac1e0001010000000700000000000000ac1414aae000000100008001e0000002ac1414bbac1414bb"], 0x2c) 19:39:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6fac8e12982d71c5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0xff01, 0x1ff}, {0x5, 0x4}]}) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x80, 0x9, 0x1, 0x2, 0x14, 0x54, 0x7, 0x8, 0x3f3, 0x5, 0x4a, 0x78}) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r7, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:39 executing program 3: clone3(&(0x7f0000000300)={0x10184200, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:39 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/170, &(0x7f0000000040)=0xaa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x420280) get_mempolicy(&(0x7f0000000080), &(0x7f0000000000), 0x7fd, &(0x7f0000ffa000/0x4000)=nil, 0x4) 19:39:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x444080, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) 19:39:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:40 executing program 3: clone3(0x0, 0x0) 19:39:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 19:39:40 executing program 3: clone3(0x0, 0x0) 19:39:40 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81800) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, [], 0x11}, 0xfbe}}, 0x1, 0x200}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r1, 0x2}, &(0x7f0000000040)=0x8) 19:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x29c080, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x0) dup3(r9, r7, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4c40, 0x0) r11 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x400000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r10) 19:39:40 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 19:39:40 executing program 3: clone3(0x0, 0x0) 19:39:40 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:40 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1b}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xa90, 0x8c100) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x83, 0x440) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000100)=r5, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)={0x200000}) r11 = syz_open_pts(r10, 0x0) dup3(r11, r9, 0x0) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) r12 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f00003b9fdc)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) ioctl$sock_inet_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000000)) r15 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r16, 0x40045431, &(0x7f00003b9fdc)) r17 = syz_open_pts(r16, 0x0) dup3(r17, r15, 0x0) ioctl$sock_inet_udp_SIOCINQ(r15, 0x541b, &(0x7f0000000000)) r18 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r19, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r19, 0x0) r20 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80, 0x200000) dup3(r20, r18, 0x0) ioctl$sock_inet_udp_SIOCINQ(r18, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x0, 0x3, 0x3}) r21 = semget$private(0x0, 0x2, 0x150) semctl$IPC_RMID(r21, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x108000, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000140)={0x9, 0x2, 0x1}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x1, 0x6, 0x81}, 0xc) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000180)=0x8) 19:39:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:41 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180)=0x4, 0x4) 19:39:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 19:39:41 executing program 3: clone3(&(0x7f0000000300)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:41 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x47600) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000180)={0x4, 0x4, 0x97df, 0x1, 0x20, 0x5, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x480, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40040, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qadf_Etl\x80\x00', 0x6806c0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 19:39:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 19:39:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 19:39:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:39:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x440000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000440)) 19:39:41 executing program 3: clone3(&(0x7f0000000300)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 19:39:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000001580)=0x8, 0x4) 19:39:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 19:39:42 executing program 3: clone3(&(0x7f0000000300)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) 19:39:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), 0x4) 19:39:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0xf63, 0x100, 0x0, 0x302}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r3 = shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r3) shmdt(r3) prctl$PR_GET_SECCOMP(0x15) 19:39:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), 0x4) 19:39:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:42 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), 0x4) 19:39:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x24800) r3 = syz_open_pts(r2, 0x0) dup3(r3, r0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000000)) 19:39:42 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, 0x0, &(0x7f0000000100), 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:43 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400091, &(0x7f0000000140)=""/177) 19:39:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:43 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, 0x0, 0x0, 0x3a, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) close(r0) 19:39:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:43 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/138, 0x8a, &(0x7f0000000200)=""/241}, 0x40) 19:39:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) 19:39:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000001580)=0x8, 0x4) 19:39:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:43 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241}, 0x40) 19:39:43 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'ff', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@appraise='appraise'}, {@appraise='apPZ\xee\xc7se'}]}}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, 0xee01}}) r6 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = open(&(0x7f0000000040)='./file0\x00', 0x143041, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r10}, 0x2c, {'group_id', 0x3d, 0xee01}}) r11 = getgid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r15, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r16) getgroups(0x4, &(0x7f0000000140)=[0x0, r14, r16, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r18 = getgid() getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r21, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r22) getgroups(0x4, &(0x7f0000000140)=[0x0, r20, r22, 0x0]) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x3}, [{0x2, 0xf, r2}, {0x2, 0x8, r5}, {0x2, 0x1, r6}, {0x2, 0x3, r7}, {0x2, 0x1, r10}], {0x4, 0x4}, [{0x8, 0x0, r11}, {0x8, 0x5, r13}, {0x8, 0x3, r14}, {0x8, 0x2, r17}, {0x8, 0x6, r18}, {0x8, 0x1, r19}, {0x8, 0x0, r22}], {0x10, 0x2}, {0x20, 0x2}}, 0x84, 0x2) r23 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r24 = gettid() ptrace$setopts(0x4206, r24, 0x0, 0x0) tkill(r24, 0x3c) ptrace$cont(0x18, r24, 0x0, 0x0) ptrace$setregs(0xd, r24, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r24, 0x0, 0x0) syz_open_procfs(r24, &(0x7f0000000000)='net/raw6\x00') ioctl$TIOCGETD(r23, 0x5424, &(0x7f00000000c0)) [ 819.894046][T30890] fuse: Unknown parameter 'ff' 19:39:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:44 executing program 3: clone3(&(0x7f0000000300)={0x10184200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:39:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) [ 819.942872][T30890] fuse: Invalid user_id [ 819.979937][T30890] fuse: Invalid user_id 19:39:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}]}, 0x2c}}, 0x0) 19:39:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000001580)=0x8, 0x4) 19:39:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x7, 0xffffffffffffffef, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r1}]}, 0x1c}}, 0x0) 19:39:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='&de\x10/pcmx\x00', 0x200000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) open_tree(r1, &(0x7f0000000200)='./file0\x00', 0x2000) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x1400) fcntl$getown(r1, 0x9) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x2, 0x0, 0x200, 0x3}, 0x575, 0x2, 'id0\x00', 'timer1\x00', 0x0, 0xffffffff, 0x80000000, 0xffff, 0x1}) 19:39:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:39:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x7, 0xffffffffffffffef, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r1}]}, 0x1c}}, 0x0) 19:39:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:39:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='L\x1dk{\x8a\xba\xc1\f\x00', 0x4201c2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x840, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="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") ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:45 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x20000001}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 19:39:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) signalfd4(r0, &(0x7f0000000000)={0x800}, 0x8, 0x800) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x8, 0x7, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='?\b.\x7f\xe6\xe0/T\xf0:', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x8718e0a9ef5d5b3e, 0x81) 19:39:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 19:39:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 19:39:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000280)={0x8000000}) 19:39:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f269e2a9ac5b446f369d1617b7c74a11848063172c0d7b4455eaee49a51c8d8cfb90fec7ff5ebf7a72bdaecdb31e0e0147601037cf1e444ecf7cdf56fdf35fcfe3128f966359bc0429b0139b51848409c57cdeee647d79f9295e9926a638991c3c2c7a5dfed2b630443e3df9a5536a93743bdef3e32764fc7f1f759e4b1ed8ff15e2baa5ebd5ea9cf8c4d8f1411d09952eefb689936f46fe4f5c5e533e08433f9fd7a4deebbef2") r1 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000000)=0x80, 0xc1000) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xd8, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x3cd6, @mcast2, 0xc811}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x497d0000}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x4, @rand_addr="f46ac4ef46ee41aaa8a813b1fb843d2d", 0x3}, @in6={0xa, 0x4e21, 0x40, @mcast2, 0x7fff}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x9}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r5, 0x7fffffff}, &(0x7f00000003c0)=0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000440)=&(0x7f0000000400)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) [ 822.033198][T31013] cgroup: fork rejected by pids controller in /syz0 19:39:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800ff7f00000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='4df\x15\xfbptmx\x00', 0x200180, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x14\xff\x01\x00\xf2\xc6\xe2Q\x00', 0x20002, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0xbe) dup3(r3, r1, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000000)={0x7, 0x1}) 19:39:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb50", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:47 executing program 4: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 19:39:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:47 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xa4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}], 0x4c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0x1, @remote, 0x5}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r7, 0xb0, "17a562eeccfe979d85fd653274fde81e19cfe54529e5688ede2a7ae1c5ebefea528a1974127586ef030ff32e1e5705360842c20df904acfa049f42e7f58aa4681de02d0e92cd4b37c99281bc6f77cbef01561165852a1c2616ef3e85ca7c4f4844ca2f95fc56567d96e2d2c5483b1a2e7a25d13cdefaa38487c72bf6942b0d278ca22586ce61bb55068335ed2d54bf50915f4cbee2fde09d68e2c8230477912240f76f8ec64f19ae9dae764d987a7855"}, &(0x7f0000000300)=0xb8) 19:39:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x3, 0x7b}) 19:39:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 19:39:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:48 executing program 4: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) 19:39:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) 19:39:49 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x3454c68a1d867960) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) 19:39:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="516f0d83e208b039f2e6a6ae88a8", 0x0, 0xc60, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x31) 19:39:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="516f0d83e208b039f2e6a6ae88a8", 0x0, 0xc60, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x31) 19:39:49 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget$private(0x0, 0x2, 0x40) semop(r3, &(0x7f0000000140)=[{0x1, 0x2}, {0x1, 0xa83, 0x1000}, {0x4}, {0x4, 0x401, 0xcea632f9476ca676}, {0x1, 0x1ff}, {0x3, 0xf3e1, 0x1000}], 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000135e8000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800220000000000"], 0x44}}, 0x0) r6 = fcntl$dupfd(r0, 0x406, r4) sendfile(r1, r6, 0x0, 0xff) 19:39:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:49 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) [ 825.762338][T31321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 825.860784][T31355] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x533, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x400c000, 0x0, 0x0) 19:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="516f0d83e208b039f2e6a6ae88a8", 0x0, 0xc60, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x31) 19:39:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000100)="cbf7ae1c1ea43d085515bebc244cd5ac3dec1970f364f20b6bef70d28e72f7d71010474ae0f4806fecf232d7ffbd53693804d19d1831f726a32f532e024416a2ba0907db4ecc1bc4d303a395fc25037a6c81b38c88148a3225fe59edc252687512fb8aa4ec91d3ac5a5f74df4ce8caad8aae8fdf44c1c6ab326a1772d12f0e64dc99d2c56d00ae576803360d5b102e4470c3388a4e665975c528aa850d78583c89074f05a40a28c7a0d8ce5adb6656a956b6e1b0c94b48379dd1b3c7e6fbd7effa68b57b6b36e43475a322da5c12bf02c2b66d244fb1", 0xd6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xb) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) pwrite64(r1, &(0x7f0000000700)="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", 0x1000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:50 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)) 19:39:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x7fff) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:50 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/6, 0x6}, 0x0) 19:39:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) [ 826.691556][T31525] IPVS: ftp: loaded support on port[0] = 21 19:39:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb50", 0x533, 0x0, 0x0, 0x0) 19:39:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x101, 0x2, 0x62, 0x1, 0x101, 0xf6}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/se\xbc/p:\x00x\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0x1000000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:51 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/6, 0x6}, 0x0) 19:39:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x800, 0xee, 0x2, 0x8, 0x5, 0x9, 0x3f, 0x6, 0x3, 0x9, 0x7, 0x4}) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x75, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) [ 827.485585][T31627] IPVS: ftp: loaded support on port[0] = 21 19:39:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) 19:39:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = dup(r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 19:39:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 19:39:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:52 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr="1bcdcff08fbecccdb2c128abc4931e1e"}}}, 0x108) 19:39:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa0000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000100)={0xf04b, 0x8}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0x6, "edae0e38472f041b12863ed9f1b3a42ee81e9fae782be2c7bfdfeac39eb270ac", 0x3, 0x1}) 19:39:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:39:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 19:39:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) close(r6) 19:39:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:39:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x547894ab6a6df6b9, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 19:39:52 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xffffff00}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000003c0)=""/239, 0xef}], 0x4, 0x0) 19:39:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/45, 0x2d) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000025c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r6) keyctl$update(0x2, r6, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="1eff6aa62031c8cf8100"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff801}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000026c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)=@delneigh={0x5c, 0x1d, 0x1, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x0, r2, 0xe5594ea517ddcd9e, 0x1, 0x5}, [@NDA_MASTER={0x8, 0x9, 0x4}, @NDA_SRC_VNI={0x8, 0xb, 0x80000000}, @NDA_VNI={0x8, 0x7, 0x5}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_LLADDR={0xc, 0x2, @random="bc116d1098ba"}, @NDA_DST_MAC={0xc}, @NDA_VNI={0x8, 0x7, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) 19:39:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:39:53 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x122) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f00000001c0)={0x2}) sendfile(r1, r2, 0x0, 0x12000) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_open_procfs(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:39:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) 19:39:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000005e00012a9600800000000900000000c95166f3889055f1000000000000000000000000000000b2a555ebda0c8f293d"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) 19:39:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) 19:39:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) 19:39:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) 19:39:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) write$rfkill(r1, &(0x7f0000000080)={0x1, 0x8, 0x2, 0x1, 0x1}, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800000, 0x0, 0x8}) r5 = syz_open_pts(r4, 0x0) dup3(r5, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x248002, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f00000000c0)) 19:39:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000000)=0x1, 0xfffffffffffffde2) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) pipe(&(0x7f0000000400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x408000000000004, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r4, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r8 = socket(0x10, 0x80002, 0x0) timer_create(0x1, &(0x7f0000000340)={0x0, 0x34, 0x0, @thr={&(0x7f0000000640)="601d1e17eb296e55f0ec6d9277c5c6654ed7a8ee981313fec5693e3690775664bf63427aca99c38daa1d9dc465d3d4898030a2fe009556a5dd1685a2121e22a84d398c76b6d986168275a78b26ba017393fbb24dcd8a1724c197a528ede6774d33c9a95271aa4c1d35f1436b877397508b1ed8ae099d9d2e59f233fda89e2c45d54607dd66b7858a8796ca6cb47ed35a214fe5658b8920433a1403a74c4b3520883786632d15fe06e841dec5283f8a1a26a0", &(0x7f0000000300)="5dd1fe141a30375709aa184e1f1d"}}, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r5) bind$netlink(r8, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r8, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) write(r8, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(0x0) connect$netlink(r8, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r8, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r4, r7, &(0x7f0000000140), 0x8fff) 19:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="000f0543"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:39:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r2, 0x15, &(0x7f0000000280)) dup3(r0, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000000)=0x8) 19:39:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:39:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x200840) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xb5c4b92138120ff5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) unshare(0x400) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e21, 0xe913, @ipv4={[], [], @rand_addr=0x80000001}, 0xc0}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100)={r7}, &(0x7f0000000140)=0x8) r8 = dup3(r3, r1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000180)={0x6000, 0x8000}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:39:55 executing program 3: socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r1}) sendmsg$kcm(r4, 0x0, 0x4000090) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800010000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0xfffffec7) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}, 0x0) r6 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000004100)={0x1f, 0x2, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r6], &(0x7f0000000300)='GPL\x00', 0x8, 0x0, 0x0, 0x20680, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0xc040) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r7, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000010f40)={0x0, 0x0, &(0x7f0000010e00)=[{&(0x7f000000fa40)=""/71, 0x47}, {&(0x7f000000fac0)=""/35, 0x23}, {0x0}, {&(0x7f000000fc00)=""/4096, 0x1000}, {&(0x7f0000010c00)=""/207, 0xcf}, {&(0x7f0000010d00)=""/232, 0xe8}], 0x6}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b970729, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:39:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x4}, 0x28, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80280, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x7fffffff, 0x8, 0x1, 0x3, 0x3, 0x7, 0x81, 0x1, 0x180000, 0x400, 0xfffffffc, 0x401}) 19:39:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) [ 832.126856][T31988] Unknown ioctl 21506 [ 832.160693][T31992] Unknown ioctl 21506 19:40:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c03, 0xffffffffffffffff) 19:40:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x147c, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$HIDIOCGRAWINFO(r3, 0x80084803, &(0x7f00000001c0)=""/158) sendto$isdn(r2, &(0x7f00000000c0)={0xfffffffb, 0x5d, "dfabe11d1800133d64fcd79833e0da4c80276fcf0ec8ed7cd634886e6abb399bc4109b80d8f758f9c6f5992a0a47e83711f6"}, 0x3a, 0x0, &(0x7f0000000100)={0x22, 0xfc, 0x3, 0x0, 0x3f}, 0x6) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x80000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000300)={'veth1_to_bridge\x00', 0x1000}) r11 = syz_open_pts(r7, 0x0) dup3(r11, r6, 0x0) ioctl$TCGETS(r11, 0x5401, &(0x7f00000002c0)) 19:40:01 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) 19:40:01 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') 19:40:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 19:40:01 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x204000, 0x0) 19:40:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) 19:40:01 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 837.621427][ T5] bridge0: port 2(bridge_slave_1) entered disabled state 19:40:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe64377a222d3fbf9d225bae78aba9d7ae45b0051a1221af27656f0372a9567bb821942ce72590f1bf41d20d", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:40:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) syncfs(r3) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r2, 0x0) dup3(r4, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:40:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) [ 837.785391][T32054] ptrace attach of "/root/syz-executor.3"[32053] was attempted by "/root/syz-executor.3"[32054] 19:40:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0cb", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) creat(&(0x7f0000000580)='./bus\x00', 0x0) 19:40:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='0'], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r1, 0x3, 0x0, 0x8020003) 19:40:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:02 executing program 4: socket$isdn(0x22, 0x3, 0x24) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 19:40:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffc83d626ab15c658bffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:40:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) read(r0, &(0x7f0000000100)=""/249, 0xf9) socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) unshare(0x2060400) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000080)={0x31}) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000300)={0x32}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) listen(r11, 0x4) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 19:40:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1263, 0xffffffffffffffff) 19:40:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x7fffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/23) 19:40:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:03 executing program 1: r0 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 19:40:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @func_proto, @enum={0x0, 0x1f5}]}}, 0x0, 0x4e}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 19:40:04 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) [ 839.973605][T32173] device nr0 entered promiscuous mode 19:40:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x117996e7fff2e73c, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000015000109000000000000ff010a7800000200000014000200fe880000f0000000000000000000000029891ef9903f137851a5b4d807fd944357a82dfd5ade2fe8a7715f7eb5c4c1a97f25c3e30ceb44ca25a17ef440f62db7c4800f247e815c37a532f709815d44961652a7acd98f5ba5c8aa3eb82cd0a07dc0c730e70dcb50ad2c56aa72d8fb3fc1516076a5d6089d03254dda01cfc28300ed36ce2c00"/192], 0x173}}, 0x0) 19:40:04 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) 19:40:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:04 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) 19:40:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) [ 840.475960][T32194] device nr0 entered promiscuous mode 19:40:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004000)=0x800000000b96, 0x4) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000140)=@can={0x1d, r5}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="bbe82ec62fb312d22ea055e708ed", 0xe}], 0x1}}], 0x4000000000002df, 0x0) 19:40:04 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) sendto(r0, &(0x7f0000000100)="16", 0x100000, 0x8055, 0x0, 0x44d) 19:40:05 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d49", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 19:40:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:05 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 19:40:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f3646023443", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:05 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) 19:40:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:05 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) 19:40:05 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) 19:40:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:08 executing program 1: 19:40:08 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1260, 0xffffffffffffffff) 19:40:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:08 executing program 4: 19:40:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prlimit64(r0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:08 executing program 4: 19:40:08 executing program 1: 19:40:08 executing program 3: 19:40:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:08 executing program 4: 19:40:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mlockall(0x3) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000280)='./file0\x00'}, 0x10) 19:40:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, &(0x7f0000000000)='}@procem0)\x00') 19:40:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0824b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) 19:40:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e000000230a817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) 19:40:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x804, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000080), &(0x7f0000000180), 0x2}, 0x20) 19:40:09 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x0) r0 = socket$kcm(0x2, 0x80001, 0x84) sendmsg$kcm(r0, &(0x7f0000007000)={&(0x7f0000004cc0)=@in={0x2, 0x1100, @remote}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004d40)="92", 0x1}], 0x1}, 0x0) 19:40:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:09 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e344d0864b268fa71a491699d044621"], 0x0, 0x36}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:40:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000009c0)="ad", 0x1}], 0x1, &(0x7f0000000b00)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) [ 845.563185][T32367] ptrace attach of "/root/syz-executor.3"[32366] was attempted by "/root/syz-executor.3"[32367] 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x5b6}) 19:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:10 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r5 = creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x1e) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32, @ANYRES32=r6, @ANYRES32], 0x1b}, 0x0) socket$packet(0x11, 0x2, 0x300) fcntl$getown(0xffffffffffffffff, 0x9) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r7, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 19:40:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 19:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:10 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r5 = creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x1e) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32, @ANYRES32=r6, @ANYRES32], 0x1b}, 0x0) socket$packet(0x11, 0x2, 0x300) fcntl$getown(0xffffffffffffffff, 0x9) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r7, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 19:40:11 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'\x92yz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000340)=""/57, 0x39, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) r2 = socket(0x0, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$dupfd(r0, 0x0, r0) r3 = dup3(r1, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 19:40:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100)=[{}], 0x178) 19:40:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:13 executing program 1: r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) sched_setscheduler(0x0, 0x0, 0x0) tkill(r0, 0x16) 19:40:13 executing program 3: r0 = gettid() ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) eventfd(0x0) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:13 executing program 1: r0 = gettid() ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) eventfd(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) tkill(r0, 0x1000000000016) 19:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:13 executing program 3: 19:40:13 executing program 1: 19:40:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:16 executing program 1: 19:40:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:16 executing program 3: 19:40:16 executing program 3: 19:40:16 executing program 1: 19:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:16 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:40:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b1", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:16 executing program 1: io_setup(0x4a86, &(0x7f0000000000)=0x0) io_destroy(r0) 19:40:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:40:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 19:40:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000001580)=0x8, 0x4) 19:40:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 19:40:19 executing program 3: 19:40:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000001580)=0x8, 0x4) 19:40:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:19 executing program 1: 19:40:19 executing program 3: 19:40:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000001580)=0x8, 0x4) 19:40:20 executing program 1: 19:40:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:20 executing program 3: 19:40:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:20 executing program 3: 19:40:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x20}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000001580)=0x8, 0x4) 19:40:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000006700)=@xdp, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x20}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x20}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, 0x0, 0x0) 19:40:21 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 19:40:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, 0x0, 0x0) 19:40:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="dd", 0x1}], 0x1}, 0x24004008) 19:40:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000006700)=@xdp, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x20}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x3, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a00)}, {&(0x7f0000000b00)="2cb21d4ca3f27e592d725a8169dd86ae8520eac6693c0c6eef31e5a156b42feca0b5", 0x22}, {&(0x7f0000000b80)}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="00010000000000000401000000080000b5698f254e2e72aacbcf422725d1a525cfd09aaff42014414eb0eb1aa1145299f3ac4edf0ef13db95341b3348f535f8bddf73c6e18ee6d61e689256b979a577991e10957ebe627429ed1201397f0f57716ad8026ab9b5806d2a2dd4389c81108b64669f8c411c906a7d6ae7bb537b272a09532a6de99542c6b75ea1e9fb6c73c33070d24c372c031da1150e6777c0130b6e20382a55ea5cb1a99f033a068f965b2d095ad1f0e4aecd1753c55a5d3ed62e2c18f0ab2edd0a2ae74c0a068edb8434775784be1062d96667f4b0a5b63312be04431190cdec3e529388096088c207ad57279df6ec817d276b891c6e3df47001010000000000000050100000700000062b208b5f465d093446fb15370f3d035c6bff9819994e1b7504640b48a0f3a122609aa3f81fe58431b748c2d4e4e879ccf19c9a14f9a7283ba168aec7de06e9ef59867647cf414d6c7306556952ef394a7919cb29817c3e752b8fe91bc28361a7998193af33f5762bd76bcdb976fb5f09f5273f2afb05533c31b1f897215d42c00208138c92111b0a738e029817ede7fd32ff104cd37a913a7a606a79db8c09a85d26601527998c0f20326ad086ae83bf5ad86cc07c916651271627a107b7306799491ed33987e02618eada98c2d1a9d3335c41aeffca1153f900337a0c94f52448707562afea43eb8f5abe8b175247d1ecade51a48904a034a115e9207ec138628e387c119a9aa871f19733243fced4900344f5bb39d5bac68e5e10842157c18f5c6369c4812870ca08e5a0e414f35d53aeeaafccc5b63af883e6cce3a61fb962772b4c83cd43abb0364a0fda181c5e4b8ebbfd47dede9b2b17caf7f7494b3fd59118d90d88cd2d7777062c0466f4055ca0bdebe0190e27fd6c6bddefd9bd66dcb9f3884449a40282a22a10c72c6816e034afd59754ff09ec1551ce97e26568a53ec78c5b47c88b1cff92edcfdf5692ba986956f7ca90464118aec1060f3d8a1838374edd0f7f5ccf0a357444162349b5f549c89fae381434086d46feb8998f8852d57be22c30a922645375f7d2a460a32aff84575ab487413a9b0a8e7c8fbd6d516a464b093bd536e2c023330c503675b7330c69747d5b387ba48404c6ee4294316b31aeff814a32126f653d1b88d60d9ab8c69bf0626da1e314c363c93d2bdee9b676cf479b29b4d8f2afe3b61cd74b285b0b9451c8e4571dac6d120d6d7f115343af621771220bdd6a3aeac87e12fece13b26eee3f1e73b72c913b3f781a0f07df3ee9385c2a9c8999b92c76768c7fa55a4223b7cd5f180c8ea7f135cb5dae48982bc9ab2ac639516be6fc8b760cf942f15fa31f2f1a431a914e1605f9cf2ad4d35d964e2c4dbcfef34630bbffdcdd8c2ae7ff32434277ee94a88919432369362d13e9b156df4c1431eec5dc376cbf7956a3b28b3fd850290bf02db86c2a32092c52fef01ba78b67e8a37576b7846bf41e720f616f4e46985cd19fa612c9ca06a567a4e876deeae52530b21e642178594c5b2e5014c0da364a102f8c6dcd5e15f1e2c43f2e1a634dccc53988475cf6bc3b5a00d4e8d0cbcac1122ea4ef7e6583a56ca52ef93ad5ee51d1ade1e2fe835549ffe937d138b069edef5c418a0e6f6138d733965e0a27595810a62f9dccc8fab6ac04a07355ae83567c604b30d804abf2de1066637d95621b69c00d9416eb6945df0aa74756de0348633048ca4c9e121cfee8714ca6924a4696b50a0b5670e8bfb376a57629b928dce220ee21dc96d1146f30a335c5e5a1ff5bd4f12f2357190cc467e9ba43f59de3c9d02a44ddab8606b2ea7a165cd7e216dad0844a27c29b60231c8e375dbf3a29eeb3b201d0bca343fb818fbe3e597c0da1e7c3f0c8be14ce440eddfcaae7572c23e84baeec734dd52e885efa37252eab41e3d3ed11f75d99493d79c66f54fe575a42c845b4ad610387643caa1eb28bedf51e7edb6436998f0fe0228a31b6797355989c23772fef86f8fe6a82044a20cf2a0ae51897a82728d3c7960400ee3b1dbcdae35a7bb67f7086f3a0c9272da03239337c227b005fb6862fd94aba9b42d02e772e8da56a2e19a7f77bca5233493e332baf5bc91bb1c58aec2890c05ebedc82d52e251a5d5027a9ecd3cf12"], 0x5f8}, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, 0x0, 0x0) 19:40:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000006c0)) 19:40:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)={0x8, 0x0, [{0x2, 0xf, &(0x7f0000000200)=""/15}, {0xd000, 0xac, &(0x7f0000000000)=""/172}, {0x1, 0x3c, &(0x7f0000000300)=""/60}, {0x0, 0x53, &(0x7f0000000340)=""/83}, {0x4004, 0xc2, &(0x7f00000009c0)=""/194}, {0x0, 0xd, &(0x7f00000000c0)=""/13}, {0x6000, 0xb9, &(0x7f0000000ac0)=""/185}, {0xd000, 0x1000, &(0x7f0000001640)=""/4096}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)) 19:40:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580), 0x4) 19:40:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)={0x8, 0x0, [{0x2, 0xf, &(0x7f0000000200)=""/15}, {0xd000, 0xac, &(0x7f0000000000)=""/172}, {0x0, 0x3c, &(0x7f0000000300)=""/60}, {0x0, 0x53, &(0x7f0000000340)=""/83}, {0x4004, 0xc2, &(0x7f00000009c0)=""/194}, {0x10000, 0xd, &(0x7f00000000c0)=""/13}, {0x6000, 0xb9, &(0x7f0000000ac0)=""/185}, {0x0, 0x1000, &(0x7f0000001640)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)) 19:40:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f00000006c0)) 19:40:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580), 0x4) 19:40:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000001580), 0x4) 19:40:24 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080)='/dC#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x1000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000080), 0x5b) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) 19:40:24 executing program 5: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000800)}) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/83, 0x39f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00006cdffb), 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 19:40:24 executing program 1: 19:40:24 executing program 1: 19:40:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:26 executing program 5: 19:40:26 executing program 1: 19:40:26 executing program 3: 19:40:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:27 executing program 5: 19:40:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 19:40:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f00000001c0)='veth0\x00') 19:40:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 19:40:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:29 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000004e40)=[@ip_retopts={{0x10, 0x0, 0x10}}], 0x10}, 0x0) 19:40:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500ee000d000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 19:40:29 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x2, 0x80001, 0x84) sendmsg$kcm(r0, &(0x7f0000007000)={&(0x7f0000004cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004d40)="92", 0x1}], 0x1}, 0x0) 19:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f00000001c0)='veth0\x00') 19:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETVNETLE(r0, 0x10, 0x0) 19:40:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f00000001c0)='veth0\x00') 19:40:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x80001, 0x84) sendmsg$inet(r0, &(0x7f0000003180)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='\a', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000007000)={&(0x7f0000004cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004d40)="92", 0x1}], 0x1}, 0x0) 19:40:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='\a\x00\xae\xe8k\xcd\x00\x00\x00\x00\x00\x04\x00', 0x56940, 0x0) 19:40:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:30 executing program 1: 19:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891e, &(0x7f00000001c0)='veth0\x00') 19:40:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:30 executing program 0: socket$netlink(0x10, 0x3, 0x800000100000004) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:31 executing program 5: 19:40:31 executing program 1: 19:40:31 executing program 0: socket$netlink(0x10, 0x3, 0x800000100000004) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:31 executing program 3: 19:40:31 executing program 5: 19:40:31 executing program 1: 19:40:31 executing program 0: socket$netlink(0x10, 0x3, 0x800000100000004) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 19:40:31 executing program 5: 19:40:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:33 executing program 1: 19:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, 0x0, 0x0) 19:40:33 executing program 3: 19:40:33 executing program 5: 19:40:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:34 executing program 3: 19:40:34 executing program 1: 19:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, 0x0, 0x0) 19:40:34 executing program 5: socket(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(0x0, 0x0) setregid(0x0, 0x0) epoll_create(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) accept(r0, 0x0, 0x0) 19:40:34 executing program 3: r0 = gettid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:34 executing program 1: socket(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) stat(0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x400}, 0x0) 19:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, 0x0, 0x0) 19:40:37 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/null\x00', 0x0, 0x0) getpid() getgid() fcntl$getown(0xffffffffffffffff, 0x9) timerfd_create(0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:40:37 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "523398c9e9d81e9f"}, 0x9, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x100800) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/129, 0x81) io_setup(0x462b, &(0x7f0000000440)) r0 = socket$inet6(0xa, 0xd53c0fee4afe95ce, 0x20) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000840), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x3f) openat$zero(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/zero\x00', 0x10002, 0x0) io_submit(0x0, 0x3, &(0x7f0000002e80)=[&(0x7f0000002c40)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000001c40)}, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000002d00)="ba991850b5d7b76d850bf4153358a450e23f2e488f03e7013ef1efabe1f1b6c916d64216910240cde1280c39a266cd414f58898ec37c65c91b7d9ce9f52a4fea1bf763b74cc1", 0x46, 0x2, 0x0, 0x2, r1}, 0x0]) 19:40:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000004e40)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x2, 0x0) 19:40:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000), 0x0) 19:40:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 19:40:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)={&(0x7f0000001700)='./file0\x00'}, 0x10) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="100000600000000000"], 0x9}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0xc) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe29e36531342b12c, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r4, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000300)='cgroup.subtree_control\x00', 0xffffffffffffffff}, 0x30) 19:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="100000600000000000000000"], 0xc}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe29e36531342b12c, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000), 0x0) 19:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:37 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x2}, 0x405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x4, 0x8, 0x5, 0xffffffffffffff31, 0x0, 0x5, 0x0, 0x0, 0x9b9c, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x18) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2, r3, 0x10, 0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r4, &(0x7f0000000180)={&(0x7f0000000100)=@x25, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000940)=""/82, 0x52}, 0x2000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 19:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000), 0x0) 19:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 19:40:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 19:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 19:40:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:40:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 19:40:38 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 19:40:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f00000001c0)='veth0\x00') 19:40:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) 19:40:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 19:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 19:40:38 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000003c0)) 19:40:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1}, 0x0) 19:40:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) 19:40:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:39 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 19:40:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043050007ffff00004002638877fbac141429e9", 0x0, 0x100}, 0x28) 19:40:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000000004001546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 19:40:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) [ 875.396022][ T566] ptrace attach of "/root/syz-executor.4"[565] was attempted by "/root/syz-executor.4"[566] 19:40:39 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x7}]}}}], 0x18}, 0x0) 19:40:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 19:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) 19:40:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008000007ffff00004000638877fbac141429e9", 0x0, 0x100}, 0x28) 19:40:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 875.826392][ T581] ptrace attach of "/root/syz-executor.4"[580] was attempted by "/root/syz-executor.4"[581] 19:40:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043050007ffff00004000638877fbac291429e9", 0x0, 0x100}, 0x28) 19:40:40 executing program 3: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r0 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) stat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xffffffffffffff6b) tkill(r0, 0x1000000000016) 19:40:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004b80)={&(0x7f0000004a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000004ac0)=""/168, 0x29, 0xa8, 0x1}, 0x20) 19:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb00000000", 0x24}], 0x1) 19:40:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x503343, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x0) 19:40:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb00000000", 0x24}], 0x1) 19:40:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 19:40:40 executing program 1: gettid() gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:40:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x503343, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r0 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) write$P9_RSTATFS(r1, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x7, 0x4, 0x9, 0x1, 0x7f, 0x6dc, 0x0, 0x4, 0x5}}, 0x43) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xffffffffffffff6b) tkill(r0, 0x1000000000016) 19:40:40 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000006c0)) 19:40:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb00000000", 0x24}], 0x1) 19:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000", 0x36}], 0x1) 19:40:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004b80)={&(0x7f0000004a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000004ac0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='.yz0\xff', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="17fffffffffffff7110000000100000000000000912e9c96"], 0x18}, 0x11) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="56280b4a8f3d2855f22fb4d71bf467ba2cf2171b4a7d70a1335f04e61d0a837dac86c4f1bebf8e67a597989213f73fcc40d3372e1c67b2de265a0ba63b6a6ff26918efd7933bb715b4dd2e4b1382ae2e0adf27d84edd6fe18dc0ec22bdbd444bd1dac6f475411dd2704e0e6abfbf874467"], 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x200000, 0x400000) 19:40:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000", 0x36}], 0x1) 19:40:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 19:40:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 19:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="56280b4a8f3d2855f22fb4d71bf467ba2cf2171b4a7d70a1335f04e61d0a837dac86c4f1bebf8e67a597989213f73fcc40d3372e1c67b2de265a0ba63b6a6ff26918efd7933bb715b4dd2e4b1382ae2e0adf27d84edd6fe18dc0ec22bdbd444bd1dac6f475411dd2704e0e6abfbf874467"], 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x0, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x456) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r6, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x177, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x30add881b24f31af, 0x0, 0x1, 0x0, 0x3, 0x2, 0x554f}, r6, 0x7, 0xffffffffffffffff, 0x13) 19:40:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000", 0x36}], 0x1) 19:40:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f00000002c0)='.yz0\xff', 0x1ff) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="17fffffffffffff7110000000100000000000000912e9c966963facc1b3bf939178aa8ad30db000000000000000000"], 0x2f}, 0x11) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="56280b4a8f3d2855f22fb4d71bf467ba2cf2171b4a7d70a1335f04e61d0a837dac86c4f1bebf8e67a597989213f73fcc40d3372e1c67b2de265a0ba63b6a6ff26918efd7933bb715b4dd2e4b1382ae2e0adf27d84edd6fe18dc0ec22bdbd444bd1dac6f475411dd2704e0e6abfbf874467"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x456) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r6, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7, 0x9, 0x6, 0x70, 0x0, 0x800000000, 0x2b200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x30add881b24f31af, 0x4, 0x1, 0x1a, 0x3, 0x2, 0x554f}, r6, 0x7, 0xffffffffffffffff, 0x13) 19:40:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x2, &(0x7f0000000680)=ANY=[@ANYRESHEX], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:40:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5", 0x3f}], 0x1) 19:40:41 executing program 1: 19:40:41 executing program 5: 19:40:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:42 executing program 3: 19:40:42 executing program 5: 19:40:42 executing program 5: 19:40:42 executing program 1: 19:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5", 0x3f}], 0x1) 19:40:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:42 executing program 3: 19:40:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0), 0x0, 0x2, 0x0) [ 878.539102][ T716] cgroup: fork rejected by pids controller in /syz4 19:40:42 executing program 3: 19:40:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:42 executing program 1: 19:40:42 executing program 5: 19:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5", 0x3f}], 0x1) 19:40:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:42 executing program 3: 19:40:42 executing program 5: 19:40:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315a", 0x44}], 0x1) 19:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:43 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x8020003) 19:40:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0), 0x0, 0x2, 0x0) 19:40:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315a", 0x44}], 0x1) 19:40:43 executing program 1: epoll_create1(0x0) fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/86, 0x56}], 0x1) 19:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:43 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680), 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 19:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315a", 0x44}], 0x1) 19:40:43 executing program 5: 19:40:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) [ 879.678982][ T5] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 879.787574][ T5] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 19:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:43 executing program 5: syslog(0x2, &(0x7f0000000280)=""/94, 0x5e) [ 879.863497][ T5] hid-generic 0000:0000:0000.0009: ignoring exceeding usage max [ 879.965220][ T5] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on sz1 19:40:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0), 0x0, 0x2, 0x0) 19:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474", 0x46}], 0x1) 19:40:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:44 executing program 5: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea86", 0x37}], 0x1}, 0x0) 19:40:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000f38600000000000600000000000000000000000005000000be"]) 19:40:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474", 0x46}], 0x1) 19:40:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 19:40:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474", 0x46}], 0x1) 19:40:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x2, 0x0) 19:40:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000280)=""/253, 0xfd}], 0x3) 19:40:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 19:40:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8", 0x47}], 0x1) 19:40:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8", 0x47}], 0x1) 19:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x164, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @fda}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}}], 0x0, 0x0, 0x0}) 19:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8", 0x47}], 0x1) 19:40:45 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\n', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) [ 881.606509][ T879] debugfs: File '877' in directory 'proc' already present! 19:40:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:40:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2ee001f6c9ad54ac45a4a0c245dd58849963e3f6576ac3fd0", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:40:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x3, 0x10000000000, 0x0, 0xffffffffffffffff}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 19:40:46 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:46 executing program 0: [ 882.197465][ T899] ptrace attach of "/root/syz-executor.0"[898] was attempted by "/root/syz-executor.0"[899] 19:40:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcf", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8188aea6, &(0x7f0000000280)) 19:40:46 executing program 0: 19:40:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8188aea6, &(0x7f0000000280)) 19:40:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcf", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:40:47 executing program 0: 19:40:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8188aea6, &(0x7f0000000280)) 19:40:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcf", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:47 executing program 5: 19:40:47 executing program 1: 19:40:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f3646023443", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:47 executing program 0: 19:40:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:47 executing program 1: 19:40:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f3646023443", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:40:48 executing program 5: 19:40:48 executing program 0: 19:40:48 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:48 executing program 1: 19:40:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f3646023443", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:48 executing program 5: 19:40:48 executing program 0: 19:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:48 executing program 1: 19:40:48 executing program 5: 19:40:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:40:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:49 executing program 0: 19:40:49 executing program 1: 19:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:49 executing program 5: 19:40:49 executing program 5: 19:40:49 executing program 0: r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$unix(0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, 0x0) tkill(r0, 0x1000000000015) 19:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000280)) 19:40:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) creat(0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 19:40:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:49 executing program 5: socket(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) close(0xffffffffffffffff) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) lchown(0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 19:40:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:40:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:49 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x143043, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x1b0) r1 = gettid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLERROR(r0, 0x0, 0xd3766d66) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xf9, [], 0x0, &(0x7f0000000000), &(0x7f0000000100)=""/249}, &(0x7f0000000040)=0x78) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000000)={0xd, 0x7, 0x0, {{}, 0x504c}}, 0xd) write$nbd(0xffffffffffffffff, 0x0, 0x1e9bc2d84a867901) tkill(r1, 0x1000000000016) 19:40:49 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000002a40)='syz0\x00', 0x200002, 0x0) 19:40:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = gettid() connect$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff05) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) open(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) connect(r0, 0x0, 0x0) tkill(r1, 0x800000000000014) 19:40:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:50 executing program 1: r0 = getegid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) lchown(0x0, 0x0, r0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x3046, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) getuid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000380)={0x9a, 0x7d, 0x1, {{0x0, 0x71, 0x0, 0x0, {0x0, 0x2, 0x1}, 0x28080000, 0x1, 0x0, 0x0, 0x14, 'security.capability\x00', 0x14, 'security.capability\x00', 0x2, ')+', 0x14, 'security.capability\x00'}, 0x14, 'security.capability\x00'}}, 0x9a) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x73, 0x1, {{0x29, 0x0, 0x3}, 0x7f}}, 0x18) exit(0x5) syz_open_procfs(0x0, &(0x7f0000000480)='net/bnep\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) getpgrp(0x0) write$P9_RSTAT(r1, &(0x7f0000001740)={0x65, 0x7d, 0x2, {0x0, 0x5e, 0xebe, 0x0, {0x0, 0x4, 0x6}, 0x40000000, 0x20, 0x6, 0x1, 0x16, 'trusted.overlay.upper\x00', 0x6, 'vlan0\x00', 0x9, 'net/bnep\x00', 0x6, 'vlan0\x00'}}, 0x65) 19:40:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:50 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0xfffffffffffffe78) gettid() tkill(0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) pipe2(0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:50 executing program 5: pipe(0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = gettid() unlinkat(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x39) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:40:50 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00'}) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) getgroups(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000004f80)={@dev}) syz_open_procfs(0x0, 0x0) 19:40:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f8", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:50 executing program 5: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x270) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pivot_root(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f8", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:51 executing program 1: eventfd(0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 19:40:51 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) socket(0x10, 0x800, 0x5) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x7, @tid=r1}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:51 executing program 5: r0 = gettid() listen(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) io_setup(0x32a, &(0x7f0000000040)=0x0) io_submit(r3, 0x21e6, &(0x7f0000000500)) chown(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pause() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$unix(r4, 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) tkill(r0, 0x1000000000016) 19:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f8", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$eventfd(0xffffffffffffffff, 0x0, 0xfffffffffffffd4f) r1 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xfffffffffffffd75) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 19:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8188aea6, &(0x7f0000000280)) 19:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000140)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) 19:40:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:51 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x66b) r1 = gettid() connect$unix(0xffffffffffffffff, 0x0, 0x17b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) gettid() tkill(0x0, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe0a, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0xffffffffffffffbf) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) tkill(r1, 0x1000000000016) 19:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:52 executing program 5: r0 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0xfffffffe) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB='?']) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffff9c) modify_ldt$read_default(0x2, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pause() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) tkill(r0, 0x1000000000016) 19:40:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:52 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffdec) r1 = gettid() lremovexattr(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x11c1c5c6) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)) 19:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r1 = gettid() ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0xffffffffffffffd4) gettid() setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) tkill(r1, 0x14) 19:40:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:52 executing program 0: r0 = eventfd2(0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$TCGETA(r0, 0x5421, 0x0) 19:40:53 executing program 5: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f00000000c0)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0/file0\x00') 19:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, 0x0) 19:40:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:53 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = accept$inet(r0, 0x0, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) prctl$PR_GET_THP_DISABLE(0x2a) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='nat\x00') get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x101, &(0x7f0000ffd000/0x3000)=nil, 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) mlockall(0x2) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x1d0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0x14) prctl$PR_GET_FP_MODE(0x2e) socket$netlink(0x10, 0x3, 0xf) faccessat(r0, &(0x7f0000000600)='./file0\x00', 0x42, 0x800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000400)={0x2, 'batadv0\x00', 0x1}, 0x18) r3 = shmget$private(0x0, 0x1000, 0x8c, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) fcntl$addseals(r1, 0x409, 0x3) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000440)={0x3a, @remote, 0x4e21, 0x2, 'nq\x00', 0x20, 0xffffffff7fffffff, 0x50}, 0x2c) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000500)={0x6, 0x9}) ioctl$VT_RELDISP(r2, 0x5605) socket$unix(0x1, 0x1, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) accept4$unix(r2, &(0x7f0000000640), &(0x7f00000005c0)=0xfffffffffffffdbc, 0x800) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) semctl$IPC_RMID(r3, 0x0, 0x0) 19:40:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) write$char_usb(r0, 0x0, 0xffffffe6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0xfffffe0f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:53 executing program 1: utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, 0x0) 19:40:53 executing program 0: r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x4acf9b7f0e30b218) socketpair$unix(0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:53 executing program 5: pivot_root(0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) chmod(&(0x7f0000000a40)='./file0\x00', 0x0) 19:40:53 executing program 2: r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) tkill(r0, 0x16) 19:40:53 executing program 1: utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:53 executing program 1: utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, 0x0) 19:40:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:54 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0x3a, "762a40fb998cc2f258840409b6f2f2be6d65535ff53fadde01eb2d71cb46b036b7df13499404f16dc3d6cd81f045fe3d876a19c7a7e6abacf5a6"}, 0x40) 19:40:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x43c9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) gettid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0xfffffffffffffef7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 19:40:54 executing program 1: mkdir(0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) [ 890.191071][ T1329] dlm: plock device version mismatch: kernel (1.2.0), user (12.712376378.2358901568) 19:40:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x0) 19:40:54 executing program 0: r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) utime(0x0, 0x0) set_tid_address(0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:40:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(r0, &(0x7f0000000140)=""/225, 0xe1) 19:40:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:40:54 executing program 1: mkdir(0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:54 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x80001, 0x84) sendmsg$inet(r1, &(0x7f0000003180)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='\a', 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000007000)={&(0x7f0000004cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004d40)="92", 0x1}], 0x1}, 0x0) 19:40:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nbd(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/218, 0xda}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x331, 0x0) 19:40:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:54 executing program 1: mkdir(0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', 0x0) 19:40:54 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e344d0864b268fa71a4"], 0x0, 0x30}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:40:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:40:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(0x0, 0x0) 19:40:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 19:40:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 19:40:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(0x0, 0x0) 19:40:55 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffe67}, {0x0}, {&(0x7f0000000300)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a563365", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 891.746350][ T1588] ptrace attach of "/root/syz-executor.3"[1587] was attempted by "/root/syz-executor.3"[1588] 19:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) mkdir(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) close(0xffffffffffffffff) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}, 0x30000001) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x30004042) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) clock_settime(0x5537b8d3f91bb4fb, 0x0) 19:40:55 executing program 2: r0 = gettid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) shutdown(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) tkill(r0, 0x1000000000016) 19:40:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(0x0, 0x0) 19:40:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xeb750242a57babf9, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) creat(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 19:40:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:56 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0xa081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) write$UHID_INPUT(r2, &(0x7f0000000340)={0x8, "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", 0xffffffffffffffcf}, 0x1006) 19:40:56 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[]}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:40:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:56 executing program 2: r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:40:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffffc9, 0x20000001, &(0x7f0000000300)={0xa, 0x2}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)=0xffffffffffffffff) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="fb", 0x1}], 0x1}, 0xc041) 19:40:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:40:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 19:40:56 executing program 5: 19:40:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:40:56 executing program 0: 19:40:57 executing program 0: 19:40:57 executing program 2: 19:40:57 executing program 3: 19:40:57 executing program 1: 19:40:57 executing program 5: 19:40:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:57 executing program 5: 19:40:57 executing program 2: 19:40:57 executing program 1: 19:40:57 executing program 0: 19:40:57 executing program 3: 19:40:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:57 executing program 5: 19:40:57 executing program 2: 19:40:57 executing program 1: 19:40:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:57 executing program 3: 19:40:57 executing program 0: 19:40:57 executing program 5: 19:40:58 executing program 2: 19:40:58 executing program 1: 19:40:58 executing program 3: 19:40:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:58 executing program 0: 19:40:58 executing program 2: 19:40:58 executing program 3: 19:40:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0xc7, &(0x7f00000001c0)="4242bad556191293876423223b9b27b42530aaab9231851434299d3cea0df5670b0a717c469b5fd23a4386e46f4dfb02f3f2c1478378ee1c9be09b777d1f0196e27e19656066b34bf4343c2c707fd615e48129c22e1507c843e2e2f387c11da5adc39632969a2b85250759a2ef8354895b146b035fa4010c49994303402e9c1a7c1f43f9e0455969454384b0d42b8c8df3efc218c96ca58096ae50e68a15d6f34ddf907ba5e353e58e89ef77928f048e80c00786331ab6f1d5569fc5187f60f75d3a6f17bddee6", 0x65, 0x0, &(0x7f00000002c0)="b3468f3c2ce3fcfe5e86ad23c842763f28bbda0bd560d43cf7f037f35607f8b8d55fdcf2125bb2a4329b9886084b005ad640eb1c70b1f161d6d0b7ab92cf7e9f0753cb28297fdb45c0b52b8b4f35d7162f8917e4cfb61a0ee8fdb4b341766c8ea05430f3e2"}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:40:58 executing program 5: r0 = gettid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000180)={0x0, 0x0}) creat(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) tkill(r0, 0x1000000000016) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 19:40:58 executing program 0: sendmsg$sock(0xffffffffffffffff, 0x0, 0x20000000) getgroups(0x2, &(0x7f0000000500)=[0x0, 0xee00]) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002c40)) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 19:40:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = gettid() pipe(0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pipe2(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockname$netlink(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clock_getres(0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:58 executing program 2: 19:40:58 executing program 5: 19:40:58 executing program 1: socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getuid() fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) tkill(r0, 0x1020000000016) 19:40:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:58 executing program 2: r0 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) socketpair$nbd(0x1, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TIOCGISO7816(r1, 0x80285442, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pause() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) tkill(r0, 0x1000000000016) 19:40:58 executing program 0: r0 = gettid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) truncate(0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lremovexattr(0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:58 executing program 3: r0 = socket(0x1, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2d373479661df92f) r2 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) tkill(0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname(r1, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:40:58 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) r0 = gettid() openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) tkill(r0, 0x800000000000014) 19:40:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:59 executing program 0: open(0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffff79) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) stat(0x0, 0x0) geteuid() timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) tkill(r0, 0x16) 19:40:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe5f}, {0x0, 0x192}, {0x0, 0x32}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2ee001f6c9ad54ac45a4a0c245dd58849963e3f6576ac3fd004e6983719f013a49865", 0x57}], 0x1000000000000133, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:40:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x370) 19:40:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5019}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x11, 0x4, 0x5, 0x0, r1}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) 19:40:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5019}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x82\x1a\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 19:40:59 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000400)) 19:40:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043050007ffff00004000638877fbac141429e9", 0x0, 0x100}, 0x28) 19:40:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00070005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/252, 0xfc, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 19:40:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:59 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 19:40:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) 19:40:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) [ 895.853502][ T1946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xfffffffc, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x1008, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 896.014686][ T1946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 19:41:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f00000001c0)=[{}], 0x1763, 0xeeae) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 19:41:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000008c0)) 19:41:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00070005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002014000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f000300070000000101000018fd010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2"], 0x8d0}}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/252, 0xfc, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 19:41:00 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x162}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 896.408485][ T1983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:00 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x2, 0x4) 19:41:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 896.493603][ T1992] ptrace attach of "/root/syz-executor.1"[1991] was attempted by "/root/syz-executor.1"[1992] 19:41:00 executing program 1: io_setup(0x8, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x8, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x8, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x8, &(0x7f0000000000)) 19:41:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:00 executing program 5: 19:41:00 executing program 2: 19:41:00 executing program 3: 19:41:00 executing program 0: 19:41:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:00 executing program 5: 19:41:01 executing program 1: 19:41:01 executing program 2: 19:41:01 executing program 3: 19:41:01 executing program 0: 19:41:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:01 executing program 5: 19:41:01 executing program 3: 19:41:01 executing program 1: 19:41:01 executing program 2: 19:41:01 executing program 0: 19:41:01 executing program 3: 19:41:01 executing program 1: 19:41:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:01 executing program 5: 19:41:01 executing program 2: 19:41:01 executing program 0: 19:41:01 executing program 3: 19:41:01 executing program 1: 19:41:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:01 executing program 5: 19:41:02 executing program 2: 19:41:02 executing program 0: 19:41:02 executing program 1: 19:41:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:02 executing program 3: 19:41:02 executing program 5: 19:41:02 executing program 2: 19:41:02 executing program 3: 19:41:02 executing program 0: 19:41:02 executing program 1: 19:41:02 executing program 5: 19:41:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:02 executing program 3: 19:41:02 executing program 1: 19:41:02 executing program 0: 19:41:02 executing program 5: 19:41:02 executing program 2: 19:41:02 executing program 3: 19:41:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:02 executing program 1: 19:41:03 executing program 0: 19:41:03 executing program 5: 19:41:03 executing program 3: 19:41:03 executing program 1: 19:41:03 executing program 2: 19:41:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:03 executing program 2: 19:41:03 executing program 3: 19:41:03 executing program 0: 19:41:03 executing program 1: 19:41:03 executing program 5: 19:41:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:41:03 executing program 2: 19:41:03 executing program 0: 19:41:03 executing program 3: 19:41:03 executing program 5: 19:41:03 executing program 1: 19:41:03 executing program 3: 19:41:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:41:03 executing program 2: 19:41:03 executing program 0: 19:41:03 executing program 5: 19:41:04 executing program 1: 19:41:04 executing program 3: 19:41:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:41:04 executing program 1: 19:41:04 executing program 2: 19:41:04 executing program 5: 19:41:04 executing program 0: 19:41:04 executing program 3: 19:41:04 executing program 0: 19:41:04 executing program 5: 19:41:04 executing program 2: 19:41:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:41:04 executing program 1: 19:41:04 executing program 5: 19:41:04 executing program 0: 19:41:04 executing program 3: 19:41:04 executing program 2: 19:41:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:41:04 executing program 1: 19:41:05 executing program 5: 19:41:05 executing program 0: 19:41:05 executing program 2: 19:41:05 executing program 3: 19:41:05 executing program 1: 19:41:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:41:05 executing program 5: 19:41:05 executing program 2: 19:41:05 executing program 1: 19:41:05 executing program 0: 19:41:05 executing program 3: 19:41:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = gettid() tkill(r2, 0x3c) epoll_create(0x0) 19:41:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 19:41:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 19:41:05 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) 19:41:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init() fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 19:41:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000000c0)=""/88, &(0x7f0000000140)=0x58) fallocate(r0, 0x0, 0x0, 0x1000100) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r3, 0x5420, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x10000000000000e7, 0x0) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TIOCPKT(r6, 0x5420, 0x0) 19:41:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 19:41:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='-'], 0x1) 19:41:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:41:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 19:41:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', '%selfmime_typeg\x00'}) 19:41:06 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:41:06 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x2000008000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="07040077dc5745392a101023000000000000ff045a11020d4f000004"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x10000000000000bb, 0x0) 19:41:06 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000140)=""/148, 0x94, 0x2) 19:41:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) close(r2) 19:41:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x2}, 0x405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x4, 0x8, 0x5, 0xffffffffffffff31, 0x0, 0x5, 0x0, 0x0, 0x9b9c, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 19:41:07 executing program 3: setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x4}, 0x28, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x80000000, 0x0) getpid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x2}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 19:41:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) io_setup(0x4, &(0x7f0000002c80)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000340)={0xffffffffffffffe0, 0x5, 0x98}) r1 = open(&(0x7f0000001540)='./file0\x00', 0xc2542, 0x96) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000006, 0x810, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240), 0x4000000000dc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000080)=0xffffffff) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1c, &(0x7f00000004c0)="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", 0x1000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$KVM_S390_VCPU_FAULT(r5, 0x4008ae52, &(0x7f0000000080)=0xffffffff) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, &(0x7f00000004c0)="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", 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000140)={'tHam0\x00\xe9\xfe\xff\xff\xff\xde\x00\x10\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x5, 0x10, 0x3, 0xff, 0x0, r4, 0x8, [], r6, r3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x2, &(0x7f00000006c0)=ANY=[@ANYRES64=r7, @ANYRES32=r7, @ANYRES32], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r9 = geteuid() setreuid(r9, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='sT\x01', 0x0) 19:41:07 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000000003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082404, 0xffffffffffffffff) 19:41:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:07 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:41:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x8}, @IFLA_GRE_PMTUDISC={0x8}]]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x68850) 19:41:07 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x69a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x3f6) 19:41:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local={0xfd}, @dev, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 19:41:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x3a19d19a3f259120) [ 903.779273][ T2753] netlink: 'syz-executor.5': attribute type 19 has an invalid length. [ 903.787845][ T2753] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 903.796752][ T2753] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:41:07 executing program 2: 19:41:07 executing program 0: 19:41:08 executing program 5: 19:41:08 executing program 3: 19:41:08 executing program 2: 19:41:08 executing program 0: 19:41:08 executing program 5: 19:41:08 executing program 1: 19:41:08 executing program 3: 19:41:08 executing program 0: 19:41:08 executing program 2: 19:41:08 executing program 4: 19:41:08 executing program 5: 19:41:08 executing program 5: 19:41:08 executing program 4: 19:41:08 executing program 0: 19:41:08 executing program 2: 19:41:08 executing program 3: 19:41:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000005c0)={&(0x7f0000000240), 0xc, &(0x7f0000000580), 0x1, 0x0, 0x0, 0x4060050}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f00000001c0)) 19:41:09 executing program 2: 19:41:09 executing program 5: 19:41:09 executing program 3: 19:41:09 executing program 4: 19:41:09 executing program 0: 19:41:09 executing program 3: 19:41:09 executing program 5: 19:41:09 executing program 2: 19:41:09 executing program 0: 19:41:09 executing program 4: 19:41:09 executing program 3: 19:41:09 executing program 1: 19:41:09 executing program 2: 19:41:09 executing program 5: 19:41:09 executing program 0: 19:41:09 executing program 3: 19:41:09 executing program 4: 19:41:10 executing program 0: 19:41:10 executing program 2: 19:41:10 executing program 4: 19:41:10 executing program 3: 19:41:10 executing program 5: 19:41:10 executing program 1: 19:41:10 executing program 0: 19:41:10 executing program 5: 19:41:10 executing program 0: 19:41:10 executing program 2: 19:41:10 executing program 4: 19:41:10 executing program 3: 19:41:10 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xf, 0x0}, 0x0) 19:41:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x14, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 19:41:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:41:10 executing program 1: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) 19:41:10 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f000000b740)={0x0, 0x0, &(0x7f000000b6c0)=[{&(0x7f000000b540)=""/239, 0xef}], 0x1, &(0x7f000000b700)=""/12, 0xc}, 0x0) 19:41:10 executing program 3: 19:41:10 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 19:41:10 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:41:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2fefdbfaa}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xb, 0x81) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xe3bf608299cae632}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0xfff9) 19:41:11 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r1 = socket(0x1f, 0x5, 0x2) listen(r1, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 19:41:11 executing program 0: flock(0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) lseek(r2, 0x0, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="66f792ec732d85995cf6b95257718a6e733c84495b112e69a266a53c4b4c6c7992cc9dd20c9ad383eddc0000000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"]}}, 0x0) r7 = getpid() fcntl$setown(r6, 0x8, r7) dup2(r6, 0xffffffffffffffff) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x400400, 0x0) finit_module(r8, 0x0, 0x1) getsockname(r5, &(0x7f0000000000)=@xdp, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffd04) 19:41:11 executing program 5: flock(0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x1000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) lseek(r2, 0x0, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="66f792ec732d85995cf6b95257718a6e733c84495b112e69a266a53c4b4c6c7992cc9dd20c9ad383eddc0000000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"]}}, 0x0) r6 = getpid() fcntl$setown(0xffffffffffffffff, 0x8, r6) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x400400, 0x0) finit_module(r7, 0x0, 0x1) getsockname(r5, &(0x7f0000000000)=@xdp, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c000000060000000000f7000000000000000000009dd9c800000003000000000000008cc903200000000073797a0089435cd8d429f443b93f5bacc8a128d7a61785abb3e3659a880cfde1373cc8a195cfc3593cbec746c8dd37553c52315d3f366bd9974e985a0ab401652c3ee775c0697d7bf35deec43990208e013879ba0175b0c9360547535f1776da896c479435f1b1fd8df7b0880c377142694b8ea543227843730ec3eb13026a4f6a9edcdd06af2b6f6969dfd4db94c261754e9663aba530abfe12e3af2d64d97ce9a2d1f913a1cb9728317d008aa7e2057c92e5d06264a237810700000000a1c39d15dd6a03da319dab4efef59686c28baeebc167aeed87544abe6184a7d22dc8db9ab68d182e9e785f482d639f6f6ea35937717f91e65a7c1947ebb72ed5a6369bfe49291fbd60e8fac655555a84a86758529cd8a273d2ffa8fe11446cef831fc3634b77005f3f8036742fbfedd805035eab1de00a54cb13f40e37245da6a1a51c91434e9af179fbde20598123bf985ab11133006f45d4dd7d59ce2e20f2cb7953c6b8b226aa24d47ea955c699aa20e513edae41e6834c8d83c0b4f47d1d74a052411a58e83a27d4566be9409a12a551fc071a38beca4988c06d748fb6fac746df34a018d081505b589baa870f1f900f708a9d0f85c8f8a8e189597ca793d3a621d3154d9613af1038674901b9509d5e3de7b19b12435ab39780bcebbd4f593eea48ca730a1484271c03274ed46bf164aec294b3e4d82279668491c6f5dedfbd416bf155421a31f762dd0e927873cd712c9adec397447c9c6115a8f75f1cd5ebd29f5019ba5c4e9d0ec0110207807c96d35972d00ac6f56606619644fa7c63c88b7ff51dff1f93f653de4729e1f18f0000000000"], 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffd04) 19:41:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) tee(r0, r0, 0x6, 0x0) 19:41:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 19:41:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:41:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:41:11 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:41:11 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x1, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:41:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x4, 0x0, 0x106}, 0x3c) 19:41:11 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, 0x0}, 0x20008844) close(r0) 19:41:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 19:41:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) 19:41:11 executing program 0: socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) socket$kcm(0x11, 0x8400000000003, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x121000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r3) 19:41:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) 19:41:11 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000000)=0x400004) 19:41:12 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x800000000009) 19:41:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000001c0)) 19:41:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 19:41:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:12 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7}, 0x7) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x800000000009) [ 908.259516][ T3402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:12 executing program 2: 19:41:12 executing program 4: 19:41:12 executing program 0: 19:41:12 executing program 0: 19:41:12 executing program 2: 19:41:12 executing program 4: 19:41:13 executing program 0: 19:41:13 executing program 5: 19:41:13 executing program 4: 19:41:13 executing program 2: 19:41:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:13 executing program 3: 19:41:13 executing program 0: 19:41:13 executing program 4: 19:41:13 executing program 2: 19:41:13 executing program 5: 19:41:13 executing program 0: 19:41:13 executing program 2: 19:41:13 executing program 4: 19:41:13 executing program 5: 19:41:13 executing program 3: 19:41:13 executing program 0: 19:41:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:14 executing program 4: 19:41:14 executing program 2: 19:41:14 executing program 3: 19:41:14 executing program 5: 19:41:14 executing program 0: 19:41:14 executing program 0: 19:41:14 executing program 5: 19:41:14 executing program 4: 19:41:14 executing program 3: 19:41:14 executing program 2: 19:41:14 executing program 0: 19:41:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:15 executing program 3: 19:41:15 executing program 4: 19:41:15 executing program 5: 19:41:15 executing program 2: 19:41:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 19:41:15 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/200, 0xc8}, 0x40) 19:41:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000108000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000300000000000000000008001b0000000000"], 0x3c}}, 0x0) 19:41:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') 19:41:15 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 911.414067][ T3694] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:41:15 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:41:15 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082404, 0xffffffffffffffff) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x804, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) 19:41:16 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 19:41:16 executing program 3: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:41:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 19:41:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479ae", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="89", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:41:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:41:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x2}, 0xfffffffffffffdaf) ioctl(r0, 0x8936, &(0x7f0000000000)) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 912.348632][ T3835] ptrace attach of "/root/syz-executor.2"[3834] was attempted by "/root/syz-executor.2"[3835] 19:41:16 executing program 0: semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 19:41:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) fchdir(r0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x3ead}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes256, 0x0, [], "23df5d940643e83e7a9efed91e2faf02"}) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 19:41:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r5}, 0x14) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000022f0000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000eaffffff"], 0x40) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:16 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r5}, 0x14) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000022f00"/20], 0x14) 19:41:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) mount$fuseblk(&(0x7f0000000480)='/dev/loop0\x00', 0x0, &(0x7f0000000500)='fuseblk\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x40}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x7ef}}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x2}}], [{@pcr={'pcr'}}]}}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/172) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 19:41:16 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:41:17 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x503343, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r1 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:41:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1}], 0x3f9) 19:41:17 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:41:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c0000001200ff09ff1cfe956fa283b724a6007d00000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 913.186074][ T4187] ptrace attach of "/root/syz-executor.5"[4186] was attempted by "/root/syz-executor.5"[4187] 19:41:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 913.338889][ T4197] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 913.347347][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 913.357095][ T4197] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 913.365426][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 913.498473][ T4197] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 913.507130][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 913.516869][ T4197] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 913.525221][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:41:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) fchdir(r0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x3ead}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes256, 0x0, [], "23df5d940643e83e7a9efed91e2faf02"}) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 19:41:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 19:41:17 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:41:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b540)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "a38b33"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'e'}]}}, &(0x7f000000b480)=""/136, 0x36, 0x88, 0x1}, 0x20) 19:41:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0xd85e5df0}], 0x1}, 0x0) 19:41:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:18 executing program 4: 19:41:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:18 executing program 3: 19:41:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) fchdir(r0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x3ead}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes256, 0x0, [], "23df5d940643e83e7a9efed91e2faf02"}) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 19:41:18 executing program 5: 19:41:18 executing program 4: 19:41:18 executing program 4: 19:41:18 executing program 3: 19:41:18 executing program 5: 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:19 executing program 3: 19:41:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) fchdir(r0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x3ead}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes256, 0x0, [], "23df5d940643e83e7a9efed91e2faf02"}) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 19:41:19 executing program 5: 19:41:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:19 executing program 4: 19:41:19 executing program 3: 19:41:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:19 executing program 5: 19:41:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:19 executing program 3: 19:41:19 executing program 4: 19:41:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:20 executing program 3: 19:41:20 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r1, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002640), 0x3}}], 0x287, 0x0) 19:41:20 executing program 4: 19:41:20 executing program 5: 19:41:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:20 executing program 3: 19:41:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x41000000000013, 0xfffffffffffdfffb, 0x0, 0x0, {0xf}}, 0x14}, 0x1, 0x68}, 0x0) 19:41:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') fstat(r3, &(0x7f0000000100)) 19:41:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0x1) r3 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$KDDISABIO(r2, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000001e80)='./file0/file0\x00', &(0x7f0000000b00)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)=0x0) getpgrp(r4) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r5, 0x4) r6 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) getpgid(r6) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r8, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f00000003c0)) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000380)={@remote, 0x0}, &(0x7f0000000600)=0x14) sendto$packet(r8, &(0x7f0000000500)="4b085b2933a302781fbfc2b643da1df7eccc81350d5a7c588872130fce9650507f617d690da63ba4721826266a976f1556d4bdef04229705160946dc8f40e247a396e619168f625d90b74598218ab57e9e3160879a87fcdd39d0c80f2b922d356c7f3491d4e6c3913a114a5e08818a67f5a80f97a0cf82eab7304d4789f8e45adea072f3d05d1af3d50e7c7ee79d690a80ed42a6d56ad0622056c204ba892b73ce6b4dce6c049c622d63b31bb61b97bf648d718683049863dcc78e96bb1a3ae681e1aa8d2a1c6d3a7e01af7aae009c8be1237bb96090e5ff25523d85eff6fad3cd4d4cff864eb7d32960dd76f301076851a3e7a6752f48e2d4706dd3807674", 0xff, 0x55, &(0x7f0000000640)={0x11, 0xf8, r10, 0x1, 0x7fff, 0x6, @broadcast}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000900)={&(0x7f0000000880), 0xc, &(0x7f00000008c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="dc1100042c00edd5ab6f70030000000000000000", @ANYRES32=r10, @ANYBLOB="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"], 0x11dc}}, 0x800e080) r11 = syz_open_dev$loop(&(0x7f0000000ac0)='/dev/loop#\x00', 0x0, 0x44000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r12 = perf_event_open(&(0x7f0000000080)={0x3, 0x16, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x3fe, 0x77c9bcf9, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r3, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'\xfe\xc1\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r13) pread64(r12, &(0x7f0000000480)=""/177, 0xb1, 0x0) lstat(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'veth1_to_team\x00', {0x2, 0x4e20, @broadcast}}) 19:41:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 19:41:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:21 executing program 3: 19:41:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6e7400000100ce156385b1080f5ca66310f90900563039e444cd7a746fca63c33cb775870020002bed000000000000c75e00800000000000000000ba78030400cc000000ac01000000003f49590000000000fece8503000021f1ffffff9f34096a6a7f8bc9d6db697d2705f9642419515506ed0f365f4bbf007da53e31dbb8b6e6c6e3a731bed0a1ba19ac3bba971e80a914a341130b760049608baad68cac676f64ae96bf1d5ed36d21e00046ca090000002c3ecaf20080006d9849de3cbd006814bf9b55c103c99661ee92e51f000000ff6521fd52d1b05abcae92554a0fbc6537"], 0x1) 19:41:21 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xd047, 0xffffffffffffffff, &(0x7f00000000c0)="ce78bea55659750881b6e163e52333702a35964624477265df630da893c28d8c3c9d0cc068a02dfe3a7449ce2b252ee1630e1feb059c3b9242e969a6a3c70a", 0x3f, 0x100000001}, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="08a8350eb6cff6493f18e9323ea971e0", 0x10}]) 19:41:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x80000000}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:41:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 917.596491][ T32] audit: type=1326 audit(1572378081.649:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4609 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:41:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 917.753534][ T32] audit: type=1326 audit(1572378081.809:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4637 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 19:41:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x80000000}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 19:41:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000100)=""/251, 0x36, 0xfb, 0x1}, 0x20) 19:41:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 19:41:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) 19:41:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 19:41:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 918.619543][ T5] hid-generic 0000:0000:0000.000A: ignoring exceeding usage max 19:41:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000940)="7c5a641c3dc51be96167f4e8ff0d260d111317b1ff8ec8f29f81319ec5b10d0d003e6a99b50000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703", 0xffffffffffffffae, 0x401c005, 0x0, 0x0) 19:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) [ 918.733059][ T5] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on sz1 19:41:22 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x16d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 918.859971][ T5] hid-generic 0000:0000:0000.000B: ignoring exceeding usage max 19:41:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 918.942066][ T5] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on sz1 19:41:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0xb, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:23 executing program 3: 19:41:23 executing program 5: 19:41:23 executing program 4: 19:41:23 executing program 3: 19:41:23 executing program 2: pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000001c0), 0x1000000000000092, &(0x7f0000000d40)=[{&(0x7f00000007c0)=""/94}, {&(0x7f0000000840)=""/204}, {&(0x7f0000000940)=""/146}, {&(0x7f0000000000)=""/36}, {&(0x7f0000000a00)=""/120}, {&(0x7f0000000a80)=""/238}, {&(0x7f0000000b80)=""/144}, {&(0x7f0000000200)}, {&(0x7f0000000280)=""/51}, {&(0x7f0000000c40)=""/200}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:41:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:41:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:41:23 executing program 3: 19:41:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:23 executing program 5: 19:41:23 executing program 2: [ 919.760999][ T5036] input: ryz as /devices/virtual/input/input65 19:41:23 executing program 5: 19:41:23 executing program 3: 19:41:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:24 executing program 2: 19:41:24 executing program 5: 19:41:24 executing program 4: 19:41:24 executing program 3: 19:41:24 executing program 4: 19:41:24 executing program 2: 19:41:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:41:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:24 executing program 5: 19:41:24 executing program 3: 19:41:24 executing program 4: 19:41:24 executing program 5: 19:41:24 executing program 3: 19:41:24 executing program 2: 19:41:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:25 executing program 5: 19:41:25 executing program 3: 19:41:25 executing program 4: 19:41:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:41:25 executing program 2: 19:41:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:25 executing program 3: 19:41:25 executing program 5: 19:41:25 executing program 4: 19:41:25 executing program 3: 19:41:25 executing program 4: 19:41:25 executing program 5: 19:41:25 executing program 2: 19:41:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:26 executing program 4: 19:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:41:26 executing program 3: 19:41:26 executing program 2: 19:41:26 executing program 5: 19:41:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:26 executing program 4: 19:41:26 executing program 3: 19:41:26 executing program 5: 19:41:26 executing program 2: 19:41:26 executing program 4: 19:41:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="7187dcc3cdd5", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x700, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 19:41:27 executing program 2: socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}, 0x0, 0x800}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)="6be13174d526fefe6c1ab2094208fcbb34f5a4c3a40a72a09ca5ba03365ed841d683ef217517698a6aa1ce1140532a4acbfa7e3734de0a5f9cc798be674ae73400a5cbae5b73c710baea8599c4ddc4729183e405353fa28b59b8a0c2060f6a916b64987f97c6dbcaec78e59b50e4", 0x6e}, {0x0}], 0x2}, 0x24000004) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r4 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa6f54f15e4426112) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1e}}, r4, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0xffffff43) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 19:41:27 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xa, 0x10, r0, 0x0) 19:41:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') sendfile(r1, r1, &(0x7f0000000000)=0x12c, 0x1008147c) 19:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffda7, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c3bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc840f622b17a4a827b1a75", @ANYRES32=0x0, @ANYBLOB="000005000019578fc6d6a8000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 19:41:27 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') dup2(r0, r1) [ 923.553589][ T5268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 19:41:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 19:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)) 19:41:28 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x1000000}]}) 19:41:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)) getdents64(r0, &(0x7f0000000080)=""/83, 0x5ee) 19:41:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) 19:41:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='map\x00\x02N\xd1\x1de\xd1\xe4-^\xeb\xa6\x86\xdf\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\xe8\x00\x00\xd8\x00\x1d\xb7Y\xfd\f\xdeI\bOe\x19K\x19\xf1\x9a\xde\xe8\xed1\x02\xec_\xe8\xf5H\xb0\xd0\x98,\xbd\xd0\x19Q\x9e\xc4\xd8{YJ-\xd1\xcf\x7f\xb4\xbb\xe9\xf3D\x80@f\x03\x9e\xa8\xd6\xfd\x83R\xc7\xec\xe1b\xbfW[\xd1\xa9U\x06\xc6\xfa\xa9)\xe7C\x93\xf1\f(:?\x1e\xbe=\n\\\x18\xd6\xdcS\x81\xaf\xfa\x00\x15\x9ag1b\xa5K\xaf\x9aT\xa7\xf3\xe7XS`\x03\xd0|\a\x8f\xe8\x8ed9y\xebSC\xdc\xfa\x18\x8a%\x1a\xe2`\xc9\x13,YvE\"Cy\xab\x8d\xa8e\x9e\xb0<\xddN\xc5\xe4\xfb\x8dt\xf3p0\xb3\xd5\xe6\x8b\x12\xef\xd8\xd05\xac\x82\x86\x96q\x95\xc9\xc9~\xa1\b\x92\xbfbqtV2\x93h\x90C\xbb\x81GRJtV]m\xcf\xa0\x82pq\xa5\xbd\xf7oVL\xfb\x9fY%\x05\xbd\xd5>g&\xe4\x84N\x9fg\t$\xd0\xba>CAC\xe8\xc5\xf7\x15\x9e\x80g\xda\xf6e\x943\xf0n\x88\xc7\"a\xac\xfaN\n\x15Y\xc5[\xbaX\x99\xbb\xc05$\xa5k9\x06hD\xb7\xb0\xb0\xb3\xd4\xab\x0f\xaa&\xe2\xe6\n\x02K\x8b\xca2\x9a\xb9U\x85\xaf\xa9\x90\x81\xf8\x8a\xb6\xe5\xf6j5\xfay\xf7\xcd\xf0\x86\x952Q', r0}, 0x10) 19:41:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:28 executing program 4: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r1, &(0x7f0000000480)=[{}], 0x1000000000000093, 0x0) 19:41:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 19:41:28 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="2b8068bb0803", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x14, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:41:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) 19:41:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x120, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:41:29 executing program 3: ppoll(&(0x7f0000000140)=[{}], 0x20000000000000c3, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0, 0x0) 19:41:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r0, 0x0, 0x0) 19:41:29 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) readlink(0x0, 0x0, 0x0) sync() write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001840)='/dev/full\x00', 0x3011c1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:41:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653a8990785365b40aed12f0000db2f00000022f1000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cff68d6ff9903701c71d7fa85bfa3419ae154839639013a54121aaba9d7ae45b0051a1221af2772a9567bb821942ce72500279bd612811df1fcea94a96d58db92af7f9298918ae95b7457b3a00d7577e92409f98391006899bef31c323d1b0b1d555ab32a81059efc530d200c9dcba7b8be1ea0ac7d45436e5ecf7f8bfbbac34a705fab2afb6906b723e59b1367e468a397aa1ae8954078333ba9f8b89fb1fe45229b0aa87c6a9be985", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 19:41:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) [ 925.362489][ T5741] ptrace attach of "/root/syz-executor.3"[5736] was attempted by "/root/syz-executor.3"[5741] 19:41:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 19:41:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c0131bb7341ca12dcbb9af7cd74bfba47d2316f07cc6cb96e"], 0xd0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:41:29 executing program 5: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, &(0x7f00000002c0), 0xdd) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='.\x00', 0xfe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 19:41:29 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 19:41:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b000102000000000040000000000079a40ae3708d2386e520ac24034d3c8728c087a4776e1dae746a7b82f7b269add72a5f74fb6f8171cfa0e671a0ef84e8849f4e5f77d107d6a0b57548336c714ef8bec0cece9e7e6032decd1cdbd76ecbcd81c0da59323c3ccccce33478c34da8b720503ff0a4c59498a3fdc5c6af4caf73ce7928b6ac363a488faadb1a70d4e08490140666681620af6a38ee541e6675038a666658c94e5e3897688a45ba17faa67e5f3a66fd5a468aa3ceacaf245158c5c7040000001c3149cbb4ec59085ff421c8e2583281cfd2b4c7a3646105eb726415f704f9e94491290cacb0b536e8be3419e4c21b00"/261], 0x10}}, 0x0) 19:41:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:41:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3", @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c0131bb7341ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6747390"], 0xd0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:41:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 926.322710][ T5809] ptrace attach of "/root/syz-executor.3"[5808] was attempted by "/root/syz-executor.3"[5809] 19:41:30 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x9c49) 19:41:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$lock(r0, 0x11, &(0x7f0000000040)) 19:41:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x2}}) 19:41:30 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x21c}, {&(0x7f0000000040)=""/235, 0xb7}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 926.733844][T23862] hid-generic 0000:0000:0000.000C: ignoring exceeding usage max [ 926.843192][T23862] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on sz1 [ 926.878729][T23862] hid-generic 0000:0000:0000.000D: ignoring exceeding usage max 19:41:30 executing program 2: 19:41:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:30 executing program 3: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={{0x0, 0xffffffffffffffff}}, 0x0) 19:41:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:41:30 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x21c}, {&(0x7f0000000040)=""/235, 0xb7}], 0x2) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 926.918958][T23862] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on sz1 [ 927.050823][T23862] hid-generic 0000:0000:0000.000E: ignoring exceeding usage max 19:41:31 executing program 1: 19:41:31 executing program 3: 19:41:31 executing program 2: 19:41:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 927.154789][T23862] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on sz1 19:41:31 executing program 1: 19:41:31 executing program 2: 19:41:31 executing program 3: 19:41:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:31 executing program 4: 19:41:31 executing program 3: 19:41:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:41:31 executing program 2: 19:41:31 executing program 1: 19:41:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:31 executing program 4: 19:41:32 executing program 3: 19:41:32 executing program 1: 19:41:32 executing program 4: 19:41:32 executing program 2: 19:41:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:32 executing program 1: 19:41:32 executing program 5: 19:41:32 executing program 2: 19:41:32 executing program 3: 19:41:32 executing program 4: 19:41:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:32 executing program 1: 19:41:32 executing program 5: 19:41:32 executing program 2: 19:41:32 executing program 3: 19:41:32 executing program 4: 19:41:32 executing program 1: 19:41:32 executing program 2: 19:41:32 executing program 3: 19:41:32 executing program 5: 19:41:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:33 executing program 4: 19:41:33 executing program 1: 19:41:33 executing program 3: 19:41:33 executing program 2: 19:41:33 executing program 5: 19:41:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:33 executing program 1: 19:41:33 executing program 4: 19:41:33 executing program 3: 19:41:33 executing program 2: 19:41:33 executing program 5: 19:41:33 executing program 4: 19:41:33 executing program 3: 19:41:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000001300)) 19:41:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setreuid(0xee00, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 19:41:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000000000000005) 19:41:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000500)=""/103) 19:41:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, 0x400000000100) 19:41:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000002500)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') sendfile(r1, r1, 0x0, 0x1008147c) 19:41:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @local}, 0xc, {0x2, 0x0, @empty}, 'dummy0\x00'}) 19:41:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x2}) 19:41:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\\5'], 0x2) read$eventfd(r1, 0x0, 0x0) 19:41:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:34 executing program 1: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'z\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r2) 19:41:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00\xa0J\xbb\xa9\"\x9d\x91\x8a\xd5\x9f\xb3C\f\xdb\xb9\xde\x88\x06\xa6\xc5\x0f\xa7\xd2G\x9c\xe4\xff6O\x7fK-$\x1a17\x91VKm>\xea\"\xedE>\xc4\xfb\'\xa41\xbdb\x17Z\x8b\t~\xf9r\x97\xeaM(\x92\xfc\x14\x03$\x9fs\x92\x9c\xa8*c+G\x02i\xfe\x131\xe9\xb4\t\x95\xbe-\x01\x1fW56\x9f\'\xf2\xd5_\xec1P\xf6\xa3\xdc\xbe\'{\xc2\tu6\xc8\n<*\x9a\xf3 \x02\xcc\xcc\x9cj\x91\xa1\x15\x12\ah\xe6\n\x8cD\xdd\xd7V\x8e=\xd9\x00'/165, &(0x7f0000000080)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='user.syz\x00') 19:41:34 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x4000c0) 19:41:34 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000040)=""/235, 0xeb}], 0x2) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0x275}, 0xfc95) 19:41:34 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 19:41:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:34 executing program 1: socket$packet(0x11, 0x0, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000051c0)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000680)=""/204, 0xcc}, {&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000840)=""/124, 0x7c}, {&(0x7f00000008c0)=""/88, 0x58}, {&(0x7f0000000940)=""/104, 0x68}], 0x7, &(0x7f0000000a40)=""/130, 0x82}, 0x4}, {{&(0x7f0000000b00)=@rc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b80)=""/204, 0xcc}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000c80)=""/65, 0x41}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000005440)=""/23, 0x17}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000005480)=""/102400, 0x19000}], 0x7, &(0x7f0000000e40)=""/34, 0x22}, 0xf9}, {{&(0x7f0000000e80)=@pppol2tp, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000f00)=""/4096, 0x1000}], 0x1, &(0x7f0000001f40)=""/21, 0x15}, 0x2e}, {{&(0x7f0000001f80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002000)=""/231, 0xe7}, {&(0x7f0000002100)=""/75, 0x4b}, {&(0x7f0000002180)=""/223, 0xdf}, {&(0x7f0000002280)=""/159, 0x9f}], 0x4, &(0x7f0000002380)=""/171, 0xab}, 0x1}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002440)=""/51, 0x33}, {&(0x7f0000002480)=""/26, 0x1a}, {&(0x7f00000024c0)=""/78, 0x4e}, {&(0x7f0000002540)=""/182, 0xb6}], 0x4, &(0x7f0000002640)=""/69, 0x45}, 0x8}, {{0x0, 0x0, &(0x7f0000002700)=[{0x0}], 0x1, &(0x7f000001e480)=""/88, 0x58}, 0x101}, {{&(0x7f00000027c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/72, 0x48}], 0x1, &(0x7f0000002900)=""/4096, 0x1000}, 0x3fc}, {{0x0, 0x0, &(0x7f0000003900)=[{0x0}], 0x1, 0xffffffffffffffff}, 0x80000000}, {{&(0x7f0000003940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/238, 0xee}, {&(0x7f0000004ac0)=""/191, 0xbf}, {&(0x7f0000004b80)=""/143, 0x8f}, {&(0x7f0000004c40)=""/227, 0xe3}, {0x0}], 0x6, &(0x7f000001e500)=""/73, 0x49}, 0x9}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) sendto$inet6(r4, 0x0, 0x0, 0xc001, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x3, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x2000000, 0x6bc1b998ecf0846f, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x13) syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f000001e8c0)=ANY=[@ANYBLOB="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"], 0x1) [ 930.753494][T11883] hid-generic 0000:0000:0000.000F: ignoring exceeding usage max 19:41:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 930.830197][T11883] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on sz1 19:41:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) time(0x0) 19:41:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000580)="0fba7ebf008fa9f812c8f30fa7c843f466baf80cb8dcc6b48eef66bafc0cb800000000ef0fb2a70200000066b8e5008ed066b8c3000f00d048b8f4ff0000000000000f23d80f21f835400000200f23f8c4e1797eed", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getpeername(r3, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0x0, 0x0, 0x0, 0x50, 0x4}, {0xc0000001, 0x800, 0x0, 0x3}, {0x0, 0x7}, {0x40000000, 0x64, 0x0, 0x0, 0x6}, {0xc0000001, 0x0, 0x0, 0x0, 0x8}, {0x4, 0x10000, 0xff, 0x0, 0x7f}]}) 19:41:35 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b9077b10dc050100010004000001090224000100000000090400008f1e00"/54], 0x0) 19:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:41:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000004c0)=""/167, 0xa7}], 0x1, 0x0) 19:41:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:35 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 931.433128][T11883] usb 2-1: new high-speed USB device number 17 using dummy_hcd 19:41:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 19:41:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0cb395b240edf4a017ebb60f9af6cbc360f302ec433766e4eea922d3a5448af2196250408a727be229b6faa91385d106f91b8e11e37", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 931.692231][T11883] usb 2-1: Using ep0 maxpacket: 16 19:41:35 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00\xacE\x89wZ5}=\xbd=tb\xbc\xd5\xcf\xdbm|}20\xdbL\x95\xcd\xc1\x0f\xd8z\xd0\xcd\x0f\x87F\xa1~D\xe2p\xf0\x83r\x1f\x06^_\xd0\x89T\b\b\x17\xfa\xddDwj\xde\x18.\xce\xc2\xe3\x93T7\x1b\xbb\x91I\xf8upv\xd1\xa7>\xf0\xdek\xdf7\xdc\xb18Ac\xf3\xaf\xed\xe9Dpnf\xe5\xff\x8a\x81&N\xc6\xe1\xad)\x80\xb3\xf8\f\a\x03\x0e\xff\x93\xe5r\xd0\xe22\x19\x94\x1c|\x06j\xed\xc4\n4e\xb2O\x93\xc1\xc8E\xe3)\xa8\xc1\x17\a\xe7{=\xedk\x9dO\xc4d\x9a\xaa}\xa2\x89\x99M\xb3\x80\tu\xfb3\xb1%\xb9\xb7L*\xd0h\xbd\x92\x1ei\xb62\xd5\xb02\xb8X\x06M<\xe6\xcb\xc5N\xf9\xd8\x88q\xa3\xad\a\xbb=\x1d\xf94#\x8f\t\tf\xc7\x902\xc8VH\xc3#\x14 \xa0r1\xb8\x14\xf80\x95\x1e\xa3q\x80\x8b(i\xbc\xa2(\xf6\xe7\xc0,\x96\xa4J\x9e\xf0<\xa5\xb6NV3\xc4\xde\x83@\xfe\xaf\x8e\xb6H\x1cmO\x0e\x9e\xb1\x1e\x19\x01\x88=\" 44\x1f\x03\xbb') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 19:41:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x4}}, 0x50) [ 931.843006][T11883] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 931.853355][T11883] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 143, using maximum allowed: 30 [ 931.864356][T11883] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 143 19:41:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 931.992706][T11883] usb 2-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.01 [ 932.002049][T11883] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 932.010134][T11883] usb 2-1: Manufacturer: syz [ 932.065982][T11883] usb 2-1: config 0 descriptor?? [ 932.114859][T11883] ums-jumpshot 2-1:0.0: USB Mass Storage device detected [ 932.136638][T11883] ums-jumpshot 2-1:0.0: Quirks match for vid 05dc pid 0001: 2 [ 932.316542][T11883] usb 2-1: USB disconnect, device number 17 [ 933.102106][T23862] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 933.341910][T23862] usb 2-1: Using ep0 maxpacket: 16 [ 933.462531][T23862] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 933.473141][T23862] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 143, using maximum allowed: 30 [ 933.484131][T23862] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 143 [ 933.572337][T23862] usb 2-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.01 [ 933.581734][T23862] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 933.589999][T23862] usb 2-1: Manufacturer: syz [ 933.596466][T23862] usb 2-1: config 0 descriptor?? [ 933.633705][T23862] ums-jumpshot 2-1:0.0: USB Mass Storage device detected [ 933.643927][T23862] ums-jumpshot 2-1:0.0: Quirks match for vid 05dc pid 0001: 2 [ 933.834116][T11883] usb 2-1: USB disconnect, device number 18 19:41:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000002540), 0x1000) 19:41:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/116, 0x74) 19:41:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x344064, 0x0) 19:41:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffec9, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0xffffeb4}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:41:38 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 19:41:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:38 executing program 2: 19:41:38 executing program 5: 19:41:38 executing program 3: 19:41:38 executing program 1: 19:41:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:38 executing program 4: 19:41:38 executing program 1: 19:41:38 executing program 3: 19:41:38 executing program 5: 19:41:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:39 executing program 2: 19:41:39 executing program 4: 19:41:39 executing program 5: 19:41:39 executing program 1: 19:41:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/231, 0xe7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) 19:41:39 executing program 3: 19:41:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:39 executing program 2: 19:41:39 executing program 1: 19:41:39 executing program 5: 19:41:39 executing program 2: 19:41:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:39 executing program 3: 19:41:39 executing program 1: 19:41:39 executing program 4: 19:41:39 executing program 2: 19:41:39 executing program 5: 19:41:39 executing program 1: 19:41:39 executing program 3: 19:41:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:40 executing program 4: 19:41:40 executing program 5: 19:41:40 executing program 2: 19:41:40 executing program 1: 19:41:40 executing program 3: 19:41:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:40 executing program 5: 19:41:40 executing program 4: 19:41:40 executing program 1: 19:41:40 executing program 2: 19:41:40 executing program 4: 19:41:40 executing program 5: 19:41:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 19:41:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) 19:41:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 19:41:40 executing program 5: [ 936.722480][ T7020] debugfs: File '7019' in directory 'proc' already present! 19:41:40 executing program 4: 19:41:40 executing program 1: 19:41:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000001000000"], 0x0) 19:41:41 executing program 2: eventfd2(0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = gettid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(0x0, 0x0) io_setup(0x0, 0x0) tkill(r0, 0x1000000000016) 19:41:41 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = eventfd(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) 19:41:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty}) 19:41:41 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x0, 0x138}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r1, 0x108200) 19:41:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rpc\x00') fchdir(r1) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe5f}, {0x0, 0x192}, {0x0, 0x32}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2ee001f6c9ad54ac45a4a0c245dd58849963e3f6576ac3fd004e6983719f013a49865", 0x57}], 0x1000000000000133, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:41:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x100002}, 0x1c) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@random="2b8068bb0803", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x1c, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[@routing={0x0, 0x0, 0x0, 0x2}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:41:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 19:41:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) 19:41:41 executing program 1: 19:41:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x1}]}) 19:41:41 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x8000, 0x2, 0x1, 0x3, 0xfffffffd, 0x2}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x1000}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x3, 0x5f, '9P2000.L'}, 0x15) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203cc85b3f3636dc, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 19:41:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:42 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x81, 0xed, 0x1a, 0x0, 0x471, 0x303, 0xb446, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0x36, 0xae}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000036c0)={{0x12, 0x1, 0x0, 0xd7, 0xd3, 0x93, 0x0, 0x12d1, 0x3bed, 0x6a5a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x32}}]}}]}}, 0x0) 19:41:42 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000180), 0x0, 0x0}) [ 938.471961][T23862] usb 2-1: new high-speed USB device number 19 using dummy_hcd 19:41:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x3, 0x5, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f00000001c0)) 19:41:42 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000580)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='.\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8841, 0x0) 19:41:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:42 executing program 4: syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0x8, 0x75, 0x10, 0x573, 0x4d21, 0x8391, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe1, 0xa7, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x83, 0x11}}]}}]}}]}}, 0x0) [ 938.621945][T12817] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 938.742055][T23862] usb 2-1: device descriptor read/64, error 18 19:41:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:42 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x7, 0x20}, 0xe4}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8fa9609c13", 0x18}], 0x1}, 0x30000001) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x30004042) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 938.862036][T12817] usb 4-1: Using ep0 maxpacket: 8 [ 938.932576][T11883] usb 5-1: new high-speed USB device number 20 using dummy_hcd 19:41:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 938.982322][T12817] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 938.991572][T12817] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 939.045367][T12817] usb 4-1: config 0 descriptor?? [ 939.087219][T12817] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 939.151982][T23862] usb 2-1: device descriptor read/64, error 18 [ 939.191942][T11883] usb 5-1: Using ep0 maxpacket: 16 19:41:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 939.332411][T11883] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 939.343935][T11883] usb 5-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 939.353185][T11883] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:41:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 939.422255][T11883] usb 5-1: config 0 descriptor?? [ 939.433984][T23862] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 939.466763][T11883] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 939.475033][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.481506][T11883] usbvision_audio_off: can't write reg [ 939.487354][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.494141][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.500835][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.517690][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.524500][T11883] usb 5-1: usbvision_write_reg: failed: error -90 [ 939.530952][T11883] usbvision_i2c_register: can't write reg [ 939.677317][T11883] USBVision[0]: registered USBVision Video device video39 [v4l2] [ 939.702189][T23862] usb 2-1: device descriptor read/64, error 18 [ 939.711615][T11883] usb 5-1: USB disconnect, device number 20 [ 940.102134][T23862] usb 2-1: device descriptor read/64, error 18 [ 940.155770][T11883] usb 4-1: USB disconnect, device number 13 [ 940.232354][T23862] usb usb2-port1: attempt power cycle [ 940.431960][ T5] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 940.672004][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 940.792297][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 940.803774][ T5] usb 5-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 940.813089][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 940.823143][ T5] usb 5-1: config 0 descriptor?? [ 940.867301][ T5] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 940.875341][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.882072][ T5] usbvision_audio_off: can't write reg [ 940.887938][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.894932][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.901992][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.918833][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.925818][ T5] usb 5-1: usbvision_write_reg: failed: error -90 [ 940.932423][T12817] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 940.940312][ T5] usbvision_i2c_register: can't write reg [ 940.947677][ T5] USBVision[1]: registered USBVision Video device video39 [v4l2] [ 940.964552][T23862] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 940.987510][ T7361] usbvision_set_video_format: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 940.998092][ T7361] usb 5-1: usbvision_set_dram_settings: ERROR=-90 [ 941.005123][ T7361] usbvision_set_compression_params: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 941.016312][ T7361] usb 5-1: usbvision_write_reg: failed: error -90 [ 941.023418][ T7361] usbvision_set_input: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 941.033409][ T7361] usb 5-1: usbvision_set_output failed: error -90 [ 941.040638][ T7361] usb 5-1: usbvision_write_reg: failed: error -90 [ 941.047611][ T7361] usb 5-1: usbvision_write_reg: failed: error -90 [ 941.055953][ T7361] usb 5-1: usbvision_read_reg: failed: error -90 [ 941.063492][ T7361] usb 5-1: usbvision_write_reg: failed: error -90 [ 941.070093][ T7361] usbvision_set_audio: can't write iopin register for audio switching [ 941.083101][ T5] usb 5-1: USB disconnect, device number 21 [ 941.090132][ T5] usbvision_disconnect: In use, disconnect pending [ 941.191990][T12817] usb 4-1: Using ep0 maxpacket: 8 19:41:45 executing program 1: [ 941.292999][T23862] usb 2-1: device descriptor read/64, error 18 [ 941.312758][T12817] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 941.322100][T12817] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 941.329888][T12817] usb 4-1: config 0 descriptor?? 19:41:45 executing program 3: 19:41:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:41:45 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 19:41:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000000)='./file0\x00', 0x242200, 0x0) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) [ 941.412758][T12817] usb 4-1: can't set config #0, error -71 [ 941.444797][T12817] usb 4-1: USB disconnect, device number 14 19:41:45 executing program 4: 19:41:45 executing program 1: 19:41:45 executing program 3: 19:41:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, 0x0, 0x0) 19:41:45 executing program 5: 19:41:45 executing program 3: 19:41:45 executing program 1: 19:41:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, 0x0, 0x0) 19:41:45 executing program 5: 19:41:46 executing program 4: 19:41:46 executing program 2: 19:41:46 executing program 1: 19:41:46 executing program 3: 19:41:46 executing program 5: 19:41:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, 0x0, 0x0) 19:41:46 executing program 4: 19:41:46 executing program 5: 19:41:46 executing program 3: 19:41:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:41:46 executing program 4: 19:41:46 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) gettid() removexattr(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 19:41:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 19:41:46 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:41:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 19:41:46 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x1b360ea7430d0ffb}]) fallocate(r0, 0x3, 0xc000, 0x8020003) 19:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) r1 = socket$unix(0x1, 0x1, 0x0) flistxattr(r1, &(0x7f0000000340)=""/6, 0x6) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x264, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) 19:41:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:41:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f0000000140)=@known='user.syz\x00\xa0J\xbb\xa9\"\x9d\x91\x8a\xd5\x9f\xb3C\f\xdb\xb9\xde\x88\x06\xa6\xc5\x0f\xa7\xd2G\x9c\xe4\xff6O\x7fK-$\x1a17\x91VKm>\xea\"\xedE>\xc4\xfb\'\xa41\xbdb\x17Z\x8b\t~\xf9r\x97\xeaM(\x92\xfc\x14\x03$\x9fs\x92\x9c\xa8*c+G\x02i\xfe\x131\xe9\xb4\t\x95\xbe-\x01\x1fW56\x9f\'\xf2\xd5_\xec1P\xf6\xa3\xdc\xbe\'{\xc2\tu6\xc8\n<*\x9a\xf3 \x02\xcc\xcc\x9cj\x91\xa1\x15\x12\ah\xe6\n\x8cD\xdd\xd7V\x8e=\xd9\x00'/165, &(0x7f0000000080)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='user.syz\x00') 19:41:47 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 19:41:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000108000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000300000000000000000008001b0000000000"], 0x3c}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x1}, 0x8) [ 943.654623][ T7574] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 943.766929][ T7574] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:41:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:47 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1a) sendmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 19:41:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) 19:41:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") write(r0, &(0x7f0000001380)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700169dd0ba", 0x24) 19:41:48 executing program 0: clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) getdents64(r0, &(0x7f0000000080)=""/116, 0x74) 19:41:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) open(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 19:41:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce", 0x7e}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71", 0x1b}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 19:41:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$lock(r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x8000}) 19:41:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2418a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xeb, 0x8d, 0xe1, 0x2008, 0x7a69, 0x1, 0x1936, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0xe1, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 19:41:48 executing program 5: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="87", 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000002a80)=""/4094, 0xfffffffffffffc2e) 19:41:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce", 0x7e}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71", 0x1b}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) 19:41:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:48 executing program 5: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) read(0xffffffffffffffff, 0x0, 0x0) [ 944.591996][T23862] usb 3-1: new high-speed USB device number 26 using dummy_hcd 19:41:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$getown(r0, 0x9) 19:41:48 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xf9224100, 0x0, 0x0, 0x0, 0x0) [ 944.832528][T23862] usb 3-1: Using ep0 maxpacket: 8 19:41:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000001c0)) 19:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 19:41:49 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 19:41:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'/r0\x01\x00', 0x4009}) [ 944.952509][T23862] usb 3-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 944.961740][T23862] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 945.034578][T23862] usb 3-1: config 0 descriptor?? 19:41:49 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e344d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a3750000e3b1dc8d700a771f9f5bf2e4cfe61f900f31d8b86cafe795cf34de43619c19474b340244b8b479055d10b79aced975cc0b65999c71794d5422aef62a6b616cf32c1ec0964d76a58ac5b5f5a04695b4f47b9976fdafac987087"], 0x0, 0xf5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 945.076470][T23862] usb 3-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state [ 946.162065][T23862] ===================================================== [ 946.169037][T23862] BUG: KMSAN: uninit-value in friio_power_ctrl+0xb3e/0x1a70 [ 946.176223][T23862] CPU: 1 PID: 23862 Comm: kworker/1:7 Not tainted 5.4.0-rc5+ #0 [ 946.183351][T23862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 946.192846][T23862] Workqueue: usb_hub_wq hub_event [ 946.198907][T23862] Call Trace: [ 946.201306][T23862] dump_stack+0x191/0x1f0 [ 946.206078][T23862] kmsan_report+0x128/0x220 [ 946.210827][T23862] __msan_warning+0x73/0xe0 [ 946.215576][T23862] friio_power_ctrl+0xb3e/0x1a70 [ 946.220318][T23862] ? kasan_kmalloc+0xd/0x30 [ 946.225047][T23862] ? gl861_i2c_msg+0x6e0/0x6e0 [ 946.229781][T23862] dvb_usbv2_probe+0xd3d/0x5dd0 [ 946.234526][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.240439][T23862] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 946.246347][T23862] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 946.252268][T23862] usb_probe_interface+0xd19/0x1310 [ 946.256997][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.263044][T23862] ? usb_register_driver+0x860/0x860 [ 946.267778][T23862] really_probe+0xd91/0x1f90 [ 946.273704][T23862] driver_probe_device+0x1ba/0x510 [ 946.278452][T23862] __device_attach_driver+0x5b8/0x790 [ 946.284394][T23862] bus_for_each_drv+0x28e/0x3b0 [ 946.289145][T23862] ? deferred_probe_work_func+0x400/0x400 [ 946.295062][T23862] __device_attach+0x489/0x750 [ 946.299796][T23862] device_initial_probe+0x4a/0x60 [ 946.304549][T23862] bus_probe_device+0x131/0x390 [ 946.309285][T23862] device_add+0x25b5/0x2df0 [ 946.314015][T23862] usb_set_configuration+0x309f/0x3710 [ 946.319946][T23862] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 946.325860][T23862] generic_probe+0xe7/0x280 [ 946.330604][T23862] ? usb_choose_configuration+0xae0/0xae0 [ 946.335408][T23862] usb_probe_device+0x146/0x200 [ 946.340139][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.346052][T23862] ? usb_register_device_driver+0x500/0x500 [ 946.352126][T23862] really_probe+0xd91/0x1f90 [ 946.356974][T23862] driver_probe_device+0x1ba/0x510 [ 946.361725][T23862] __device_attach_driver+0x5b8/0x790 [ 946.362923][T23862] bus_for_each_drv+0x28e/0x3b0 [ 946.362923][T23862] ? deferred_probe_work_func+0x400/0x400 [ 946.362923][T23862] __device_attach+0x489/0x750 [ 946.362923][T23862] device_initial_probe+0x4a/0x60 [ 946.373469][T23862] bus_probe_device+0x131/0x390 [ 946.392863][T23862] device_add+0x25b5/0x2df0 [ 946.397618][T23862] usb_new_device+0x23e5/0x2fb0 [ 946.402361][T23862] hub_event+0x581d/0x72f0 [ 946.408472][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.414420][T23862] ? led_work+0x720/0x720 [ 946.417980][T23862] ? led_work+0x720/0x720 [ 946.422724][T23862] process_one_work+0x1572/0x1ef0 [ 946.427454][T23862] worker_thread+0x111b/0x2460 [ 946.432180][T23862] kthread+0x4b5/0x4f0 [ 946.436905][T23862] ? process_one_work+0x1ef0/0x1ef0 [ 946.441633][T23862] ? kthread_blkcg+0xf0/0xf0 [ 946.446367][T23862] ret_from_fork+0x35/0x40 [ 946.451120][T23862] [ 946.453499][T23862] Local variable description: ----rbuf.i@friio_power_ctrl [ 946.460610][T23862] Variable was created at: [ 946.464220][T23862] friio_power_ctrl+0x92/0x1a70 [ 946.468988][T23862] friio_power_ctrl+0x92/0x1a70 [ 946.474892][T23862] ===================================================== [ 946.480794][T23862] Disabling lock debugging due to kernel taint [ 946.487930][T23862] Kernel panic - not syncing: panic_on_warn set ... [ 946.493832][T23862] CPU: 1 PID: 23862 Comm: kworker/1:7 Tainted: G B 5.4.0-rc5+ #0 [ 946.503317][T23862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 946.512841][T23862] Workqueue: usb_hub_wq hub_event [ 946.517579][T23862] Call Trace: [ 946.521114][T23862] dump_stack+0x191/0x1f0 [ 946.525854][T23862] panic+0x3c9/0xc1e [ 946.529398][T23862] kmsan_report+0x215/0x220 [ 946.534237][T23862] __msan_warning+0x73/0xe0 [ 946.538975][T23862] friio_power_ctrl+0xb3e/0x1a70 [ 946.543703][T23862] ? kasan_kmalloc+0xd/0x30 [ 946.548430][T23862] ? gl861_i2c_msg+0x6e0/0x6e0 [ 946.553169][T23862] dvb_usbv2_probe+0xd3d/0x5dd0 [ 946.557966][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.563864][T23862] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 946.569773][T23862] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 946.575689][T23862] usb_probe_interface+0xd19/0x1310 [ 946.580422][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.586334][T23862] ? usb_register_driver+0x860/0x860 [ 946.592320][T23862] really_probe+0xd91/0x1f90 [ 946.595890][T23862] driver_probe_device+0x1ba/0x510 [ 946.601853][T23862] __device_attach_driver+0x5b8/0x790 [ 946.606597][T23862] bus_for_each_drv+0x28e/0x3b0 [ 946.611317][T23862] ? deferred_probe_work_func+0x400/0x400 [ 946.617257][T23862] __device_attach+0x489/0x750 [ 946.621998][T23862] device_initial_probe+0x4a/0x60 [ 946.626723][T23862] bus_probe_device+0x131/0x390 [ 946.632651][T23862] device_add+0x25b5/0x2df0 [ 946.636209][T23862] usb_set_configuration+0x309f/0x3710 [ 946.642120][T23862] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 946.648034][T23862] generic_probe+0xe7/0x280 [ 946.652755][T23862] ? usb_choose_configuration+0xae0/0xae0 [ 946.658685][T23862] usb_probe_device+0x146/0x200 [ 946.663455][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.669382][T23862] ? usb_register_device_driver+0x500/0x500 [ 946.675293][T23862] really_probe+0xd91/0x1f90 [ 946.680028][T23862] driver_probe_device+0x1ba/0x510 [ 946.684762][T23862] __device_attach_driver+0x5b8/0x790 [ 946.689499][T23862] bus_for_each_drv+0x28e/0x3b0 [ 946.694455][T23862] ? deferred_probe_work_func+0x400/0x400 [ 946.700393][T23862] __device_attach+0x489/0x750 [ 946.705145][T23862] device_initial_probe+0x4a/0x60 [ 946.711069][T23862] bus_probe_device+0x131/0x390 [ 946.715886][T23862] device_add+0x25b5/0x2df0 [ 946.720672][T23862] usb_new_device+0x23e5/0x2fb0 [ 946.725475][T23862] hub_event+0x581d/0x72f0 [ 946.729045][T23862] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 946.734993][T23862] ? led_work+0x720/0x720 [ 946.739756][T23862] ? led_work+0x720/0x720 [ 946.744502][T23862] process_one_work+0x1572/0x1ef0 [ 946.749270][T23862] worker_thread+0x111b/0x2460 [ 946.754033][T23862] kthread+0x4b5/0x4f0 [ 946.757647][T23862] ? process_one_work+0x1ef0/0x1ef0 [ 946.763592][T23862] ? kthread_blkcg+0xf0/0xf0 [ 946.767169][T23862] ret_from_fork+0x35/0x40 [ 946.771916][T23862] Kernel Offset: disabled [ 946.771916][T23862] Rebooting in 86400 seconds..