Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. 2020/02/22 07:46:26 fuzzer started 2020/02/22 07:46:27 dialing manager at 10.128.0.105:45159 2020/02/22 07:46:27 syscalls: 2955 2020/02/22 07:46:27 code coverage: enabled 2020/02/22 07:46:27 comparison tracing: enabled 2020/02/22 07:46:27 extra coverage: enabled 2020/02/22 07:46:27 setuid sandbox: enabled 2020/02/22 07:46:27 namespace sandbox: enabled 2020/02/22 07:46:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/22 07:46:27 fault injection: enabled 2020/02/22 07:46:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/22 07:46:27 net packet injection: enabled 2020/02/22 07:46:27 net device setup: enabled 2020/02/22 07:46:27 concurrency sanitizer: enabled 2020/02/22 07:46:27 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 57.892554][ T7809] KCSAN: could not find function: 'poll_schedule_timeout' [ 60.435169][ T7809] KCSAN: could not find function: '_find_next_bit' 2020/02/22 07:46:34 adding functions to KCSAN blacklist: 'ip6_tnl_start_xmit' 'generic_fillattr' 'shmem_add_to_page_cache' 'mod_timer' 'blk_mq_get_request' 'echo_char' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'xas_clear_mark' 'sixpack_receive_buf' 'blk_mq_run_hw_queue' 'poll_schedule_timeout' 'commit_echoes' 'smpboot_thread_fn' 'do_nanosleep' 'ep_poll' '__process_echoes' 'tick_sched_do_timer' 'blk_mq_sched_dispatch_requests' 'kcm_rfree' 'n_tty_receive_buf_common' 'vfs_unlink' 'generic_file_read_iter' '__add_to_page_cache_locked' 'generic_write_end' 'find_get_pages_range_tag' 'run_timer_softirq' 'ext4_has_free_clusters' '_find_next_bit' 'pcpu_alloc' 'ext4_free_inodes_count' 'ktime_get_seconds' 'ext4_writepages' 'copy_process' '__ext4_new_inode' '__splice_from_pipe' 'add_timer' 'ext4_nonda_switch' 'wbt_done' 'blk_mq_dispatch_rq_list' 'shmem_file_read_iter' 'dd_has_work' 'get_cpu_idle_time_us' 'kauditd_thread' 'audit_log_start' '__snd_rawmidi_transmit_ack' 'ktime_get_real_seconds' 'ext4_mark_iloc_dirty' 07:49:40 executing program 0: 07:49:40 executing program 1: [ 248.522638][ T7811] IPVS: ftp: loaded support on port[0] = 21 [ 248.593848][ T7811] chnl_net:caif_netlink_parms(): no params data found [ 248.690636][ T7811] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.697869][ T7811] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.705521][ T7811] device bridge_slave_0 entered promiscuous mode [ 248.714313][ T7811] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.726802][ T7811] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.741666][ T7811] device bridge_slave_1 entered promiscuous mode [ 248.755199][ T7817] IPVS: ftp: loaded support on port[0] = 21 [ 248.776853][ T7811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:49:41 executing program 2: [ 248.799523][ T7811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.838265][ T7811] team0: Port device team_slave_0 added [ 248.869393][ T7811] team0: Port device team_slave_1 added [ 248.899823][ T7817] chnl_net:caif_netlink_parms(): no params data found [ 248.922799][ T7811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.929885][ T7811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.956431][ T7811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.979533][ T7811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.987275][ T7811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.014208][ T7811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.108138][ T7811] device hsr_slave_0 entered promiscuous mode 07:49:41 executing program 3: [ 249.156257][ T7811] device hsr_slave_1 entered promiscuous mode [ 249.279944][ T7822] IPVS: ftp: loaded support on port[0] = 21 [ 249.315477][ T7824] IPVS: ftp: loaded support on port[0] = 21 [ 249.329459][ T7817] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.336683][ T7817] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.344299][ T7817] device bridge_slave_0 entered promiscuous mode [ 249.380636][ T7817] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.387738][ T7817] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.395183][ T7817] device bridge_slave_1 entered promiscuous mode 07:49:41 executing program 4: [ 249.452371][ T7817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.502638][ T7817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.519253][ T7811] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.578549][ T7811] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.639610][ T7817] team0: Port device team_slave_0 added [ 249.649538][ T7811] netdevsim netdevsim0 netdevsim2: renamed from eth2 07:49:41 executing program 5: [ 249.708548][ T7811] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.764080][ T7817] team0: Port device team_slave_1 added [ 249.784482][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.787350][ T7829] IPVS: ftp: loaded support on port[0] = 21 [ 249.791582][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.824704][ T7817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.838964][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.845904][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.872664][ T7817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.883765][ T7822] chnl_net:caif_netlink_parms(): no params data found [ 249.921071][ T7824] chnl_net:caif_netlink_parms(): no params data found [ 249.943363][ T7832] IPVS: ftp: loaded support on port[0] = 21 [ 250.027609][ T7817] device hsr_slave_0 entered promiscuous mode [ 250.076286][ T7817] device hsr_slave_1 entered promiscuous mode [ 250.126121][ T7817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.133664][ T7817] Cannot create hsr debugfs directory [ 250.263989][ T7822] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.271337][ T7822] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.279228][ T7822] device bridge_slave_0 entered promiscuous mode [ 250.290444][ T7829] chnl_net:caif_netlink_parms(): no params data found [ 250.298967][ T7822] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.305987][ T7822] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.313595][ T7822] device bridge_slave_1 entered promiscuous mode [ 250.377858][ T7824] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.384932][ T7824] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.394025][ T7824] device bridge_slave_0 entered promiscuous mode [ 250.400960][ T7817] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.459146][ T7817] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.519487][ T7822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.528940][ T7824] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.535961][ T7824] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.544667][ T7824] device bridge_slave_1 entered promiscuous mode [ 250.551800][ T7832] chnl_net:caif_netlink_parms(): no params data found [ 250.562135][ T7822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.579939][ T7817] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.631375][ T7817] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.690625][ T7822] team0: Port device team_slave_0 added [ 250.698508][ T7822] team0: Port device team_slave_1 added [ 250.707939][ T7811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.750373][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.758071][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.769353][ T7824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.778638][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.785615][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.811724][ T7822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.822764][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.829893][ T7829] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.837424][ T7829] device bridge_slave_0 entered promiscuous mode [ 250.845505][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.852665][ T7829] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.860261][ T7829] device bridge_slave_1 entered promiscuous mode [ 250.867493][ T7811] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.878965][ T7824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.890026][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.896992][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.923152][ T7822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.953637][ T7824] team0: Port device team_slave_0 added [ 250.961782][ T7829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.980097][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.990753][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.999434][ T2532] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.006467][ T2532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.014301][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.022862][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.031207][ T2532] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.038278][ T2532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.051471][ T7824] team0: Port device team_slave_1 added [ 251.067632][ T7829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.081884][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.089947][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.099170][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.108229][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.116917][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.134298][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.149151][ T7829] team0: Port device team_slave_0 added [ 251.198115][ T7822] device hsr_slave_0 entered promiscuous mode [ 251.236438][ T7822] device hsr_slave_1 entered promiscuous mode [ 251.286076][ T7822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.293630][ T7822] Cannot create hsr debugfs directory [ 251.319782][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.328354][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.339997][ T7829] team0: Port device team_slave_1 added [ 251.363356][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.370641][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.396730][ T7824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.410714][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.418288][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.444522][ T7824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.459879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.468227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.476783][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.483795][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.491570][ T7832] device bridge_slave_0 entered promiscuous mode [ 251.501019][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.508446][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.515983][ T7832] device bridge_slave_1 entered promiscuous mode [ 251.534143][ T7832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.549064][ T7829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.556008][ T7829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.584689][ T7829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.595572][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.604577][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.617849][ T7832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.629835][ T7811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.640876][ T7829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.648137][ T7829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.674088][ T7829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.712528][ T7832] team0: Port device team_slave_0 added [ 251.730226][ T7822] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.780139][ T7832] team0: Port device team_slave_1 added [ 251.838111][ T7824] device hsr_slave_0 entered promiscuous mode [ 251.896367][ T7824] device hsr_slave_1 entered promiscuous mode [ 251.936183][ T7824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.943834][ T7824] Cannot create hsr debugfs directory [ 251.958339][ T7817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.966606][ T7822] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.041969][ T7822] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.157939][ T7829] device hsr_slave_0 entered promiscuous mode [ 252.196419][ T7829] device hsr_slave_1 entered promiscuous mode [ 252.256136][ T7829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.263699][ T7829] Cannot create hsr debugfs directory [ 252.283519][ T7822] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.326913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.334916][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.342822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.350240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.363191][ T7832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.370171][ T7832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.396910][ T7832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.409548][ T7817] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.426491][ T7811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.435049][ T7832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.442187][ T7832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.468321][ T7832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.479974][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.488822][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.497343][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.504354][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.512321][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.556636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.565291][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.573700][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.580735][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.588700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.597786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.606338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.614929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.623765][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.698338][ T7832] device hsr_slave_0 entered promiscuous mode [ 252.736463][ T7832] device hsr_slave_1 entered promiscuous mode [ 252.786334][ T7832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.793979][ T7832] Cannot create hsr debugfs directory [ 252.817963][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.828613][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.837242][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.845513][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.866170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.874276][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.887813][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.924265][ T7829] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.972472][ T7829] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.038565][ T7829] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.098595][ T7829] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.157904][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.167078][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.219716][ T7824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.268636][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.278141][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.291546][ T7822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.305587][ T7832] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.327607][ T7824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.360599][ T7824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.419847][ T7824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.487179][ T7817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.494577][ T7832] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.518785][ T7832] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.598051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.606699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.615259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.623050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.630808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.639106][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.650931][ T7811] device veth0_vlan entered promiscuous mode [ 253.665330][ T7811] device veth1_vlan entered promiscuous mode [ 253.673163][ T7832] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.758033][ T7822] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.791420][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.799758][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.808244][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.816777][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.824974][ T7846] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.832020][ T7846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.840154][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.848851][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.857216][ T7846] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.864289][ T7846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.899598][ T7817] device veth0_vlan entered promiscuous mode [ 253.906488][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.914302][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.922934][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.931802][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.940492][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.949105][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.957257][ T7846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.987068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.994792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.002627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.011207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.019992][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.028471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.036944][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.045186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.053499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.079830][ T7811] device veth0_macvtap entered promiscuous mode [ 254.093328][ T7822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.104654][ T7822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.112657][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.121154][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.129813][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.138221][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.158490][ T7817] device veth1_vlan entered promiscuous mode [ 254.168342][ T7829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.180720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.194781][ T7811] device veth1_macvtap entered promiscuous mode [ 254.216812][ T7824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.231970][ T7832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.250383][ T7829] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.268801][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.277393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.284905][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.292689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.300429][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.308094][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.315406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.332221][ T7824] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.340669][ T7811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.354654][ T7811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.362868][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.371685][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.380547][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.389092][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.404543][ T7832] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.420470][ T7822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.437346][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.445156][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.453338][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.461984][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.470679][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.477757][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.485569][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.494133][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.502579][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.511117][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.519648][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.526678][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.534495][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.543002][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.551450][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.558559][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.566507][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.574907][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.583551][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.590603][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.598255][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.606886][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.615171][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.622222][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.646732][ T7817] device veth0_macvtap entered promiscuous mode [ 254.654005][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.664407][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.672818][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.680684][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.688559][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.697342][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.705535][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.712636][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.720892][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.729825][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.738618][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.747490][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.756376][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.764918][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.775532][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.796113][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.804721][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.814252][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.822736][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.830843][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.839276][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.864493][ T7817] device veth1_macvtap entered promiscuous mode [ 254.875677][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.885550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.894727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.906010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.915474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.924205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.932881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.941535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.950470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.959209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.991555][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.002034][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.013139][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.021268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.030816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.041796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.050269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.058974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.067401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.075475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.083812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.092089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.100758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.109375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.118130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.132066][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.150089][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.161599][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.174582][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.187936][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.197135][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.205328][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.215190][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.225843][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.259460][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.272144][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.281230][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.288996][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.306356][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.313724][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.323860][ T7832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.337842][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.347958][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.374269][ T7824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.384445][ T7822] device veth0_vlan entered promiscuous mode [ 255.396174][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.403791][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.428998][ T7822] device veth1_vlan entered promiscuous mode [ 255.471118][ T7829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.486597][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.494713][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.510290][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.518259][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.525771][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.534325][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.542969][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.551891][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.566667][ T7822] device veth0_macvtap entered promiscuous mode [ 255.584448][ T7822] device veth1_macvtap entered promiscuous mode [ 255.602411][ T7824] device veth0_vlan entered promiscuous mode [ 255.618837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.627628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.635575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.644036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.652386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.660344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.678540][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.689145][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.699281][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.710055][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.720849][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.730444][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.754219][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.768693][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.777763][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.787034][ T7824] device veth1_vlan entered promiscuous mode [ 255.802938][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.813563][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.825680][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.836617][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.847571][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.880030][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.889468][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.900808][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.911346][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:49:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 255.970289][ T7824] device veth0_macvtap entered promiscuous mode [ 255.996258][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.008919][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.024415][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.057192][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.072816][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.081853][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.091915][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.099980][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.107990][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.116236][ T7832] device veth0_vlan entered promiscuous mode [ 256.126356][ T7824] device veth1_macvtap entered promiscuous mode [ 256.162766][ T7832] device veth1_vlan entered promiscuous mode [ 256.176629][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.189984][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.198597][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.209613][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.223248][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.234454][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.244424][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.255051][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.265405][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.275998][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.287091][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.297899][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.308723][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.318656][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.329120][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.339057][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.349835][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.360881][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_1 07:49:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 256.378992][ T7829] device veth0_vlan entered promiscuous mode [ 256.386249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.395859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.405522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.419420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.454196][ T7829] device veth1_vlan entered promiscuous mode 07:49:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 256.550061][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.561267][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.569966][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.578412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.594944][ T7832] device veth0_macvtap entered promiscuous mode [ 256.625902][ T7832] device veth1_macvtap entered promiscuous mode [ 256.659910][ T7829] device veth0_macvtap entered promiscuous mode 07:49:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 256.689130][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.707793][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.715711][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.724584][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.744595][ T7829] device veth1_macvtap entered promiscuous mode [ 256.768490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.781036][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:49:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 256.822103][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.833095][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.847173][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.885899][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.895990][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.906504][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.916799][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.927411][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.940448][ T7832] batman_adv: batadv0: Interface activated: batadv_slave_0 07:49:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 256.982075][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.995904][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.009369][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:49:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) [ 257.027484][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.069341][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.091403][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.101867][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.121793][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.132137][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.142930][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.154085][ T7829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.161361][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.172508][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.181350][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.190286][ T2532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.200960][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.211700][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.221945][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.232465][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.242382][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.252814][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.262625][ T7832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.273854][ T7832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.285008][ T7832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.303450][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:49:49 executing program 0: [ 257.339209][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.358828][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.371714][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.384659][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.395137][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.408086][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.419390][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.432011][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:49:49 executing program 2: [ 257.466116][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.480075][ T7829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.488262][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.509681][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.526784][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.535448][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:49:49 executing program 3: 07:49:50 executing program 4: 07:49:50 executing program 1: 07:49:50 executing program 0: 07:49:50 executing program 2: 07:49:50 executing program 3: 07:49:50 executing program 5: 07:49:50 executing program 3: 07:49:50 executing program 5: 07:49:50 executing program 2: 07:49:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x71b000) 07:49:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x71b000) 07:49:50 executing program 4: 07:49:50 executing program 5: 07:49:50 executing program 2: 07:49:50 executing program 3: 07:49:50 executing program 4: 07:49:50 executing program 2: 07:49:50 executing program 1: 07:49:50 executing program 5: 07:49:50 executing program 0: 07:49:50 executing program 3: 07:49:50 executing program 1: 07:49:50 executing program 4: 07:49:50 executing program 2: 07:49:50 executing program 5: 07:49:51 executing program 0: 07:49:51 executing program 5: 07:49:51 executing program 2: 07:49:51 executing program 1: 07:49:51 executing program 4: 07:49:51 executing program 3: 07:49:51 executing program 0: 07:49:51 executing program 5: 07:49:51 executing program 0: 07:49:51 executing program 3: 07:49:51 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0xfffffd21) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x0, 0xb2, 0x7, 0x0, 0x7, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffff9834}, 0x10200, 0x7ff, 0x1, 0x0, 0x9, 0x81, 0x2}, r2, 0xb, r1, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x4, 0x70, 0x7f, 0x9, 0xe1, 0x6, 0x0, 0x1, 0x10840, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x8}, 0x1000, 0x6, 0x800, 0x1, 0x5, 0x5, 0xff}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, &(0x7f0000001040)=ANY=[], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='proc[\x00') bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000029c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000001bac0)={0xb, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:49:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x5, 0x6, 0x3, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp, 0x0, 0x1, 0x6, 0x8, 0xc9a, 0xef, 0x2}, 0x0, 0x7, r0, 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='!\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='!\x00') r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='!\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1}, 0xfc) 07:49:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r1) gettid() socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, 0x0, 0x0) 07:49:51 executing program 5: 07:49:51 executing program 3: 07:49:51 executing program 0: [ 259.638692][ T8110] device lo entered promiscuous mode 07:49:51 executing program 5: 07:49:51 executing program 3: [ 259.838250][ C1] hrtimer: interrupt took 33699 ns 07:49:52 executing program 0: 07:49:52 executing program 3: 07:49:52 executing program 0: 07:49:52 executing program 5: 07:49:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x5, 0x6, 0x3, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp, 0x0, 0x1, 0x6, 0x8, 0xc9a, 0xef, 0x2}, 0x0, 0x7, r0, 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='!\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='!\x00') r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='!\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1}, 0xfc) 07:49:52 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0xfffffd21) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x0, 0xb2, 0x7, 0x0, 0x7, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffff9834}, 0x10200, 0x7ff, 0x1, 0x0, 0x9, 0x81, 0x2}, r2, 0xb, r1, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x4, 0x70, 0x7f, 0x9, 0xe1, 0x6, 0x0, 0x1, 0x10840, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x8}, 0x1000, 0x6, 0x800, 0x1, 0x5, 0x5, 0xff}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, &(0x7f0000001040)=ANY=[], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='proc[\x00') bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000029c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000001bac0)={0xb, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:49:52 executing program 1: 07:49:52 executing program 3: 07:49:52 executing program 5: 07:49:52 executing program 0: 07:49:52 executing program 4: 07:49:52 executing program 2: 07:49:52 executing program 2: 07:49:52 executing program 5: 07:49:52 executing program 3: 07:49:52 executing program 0: 07:49:52 executing program 4: 07:49:52 executing program 4: 07:49:52 executing program 1: 07:49:53 executing program 5: 07:49:53 executing program 2: 07:49:53 executing program 0: 07:49:53 executing program 4: 07:49:53 executing program 3: 07:49:53 executing program 1: 07:49:53 executing program 5: 07:49:53 executing program 2: 07:49:53 executing program 4: 07:49:53 executing program 0: 07:49:53 executing program 3: 07:49:53 executing program 5: 07:49:53 executing program 1: 07:49:53 executing program 2: 07:49:53 executing program 4: 07:49:53 executing program 1: 07:49:53 executing program 3: 07:49:53 executing program 5: 07:49:53 executing program 0: 07:49:53 executing program 2: 07:49:53 executing program 4: 07:49:53 executing program 3: 07:49:53 executing program 1: 07:49:53 executing program 5: 07:49:54 executing program 0: 07:49:54 executing program 4: 07:49:54 executing program 3: 07:49:54 executing program 2: 07:49:54 executing program 5: 07:49:54 executing program 1: 07:49:54 executing program 0: 07:49:54 executing program 4: 07:49:54 executing program 3: 07:49:54 executing program 2: 07:49:54 executing program 5: 07:49:54 executing program 1: 07:49:54 executing program 4: 07:49:54 executing program 0: 07:49:54 executing program 3: 07:49:54 executing program 2: 07:49:54 executing program 1: 07:49:54 executing program 5: 07:49:54 executing program 4: 07:49:54 executing program 3: 07:49:54 executing program 0: 07:49:54 executing program 2: 07:49:54 executing program 1: 07:49:55 executing program 3: 07:49:55 executing program 5: 07:49:55 executing program 0: 07:49:55 executing program 2: 07:49:55 executing program 4: 07:49:55 executing program 5: 07:49:55 executing program 1: 07:49:55 executing program 3: 07:49:55 executing program 0: 07:49:55 executing program 4: 07:49:55 executing program 2: 07:49:55 executing program 5: 07:49:55 executing program 3: 07:49:55 executing program 0: 07:49:55 executing program 4: 07:49:55 executing program 1: 07:49:55 executing program 2: 07:49:55 executing program 5: 07:49:55 executing program 3: 07:49:55 executing program 1: 07:49:55 executing program 0: 07:49:55 executing program 2: 07:49:55 executing program 4: 07:49:56 executing program 3: 07:49:56 executing program 0: 07:49:56 executing program 5: 07:49:56 executing program 4: 07:49:56 executing program 2: 07:49:56 executing program 1: 07:49:56 executing program 3: 07:49:56 executing program 0: 07:49:56 executing program 1: 07:49:56 executing program 2: 07:49:56 executing program 4: 07:49:56 executing program 5: 07:49:56 executing program 3: 07:49:56 executing program 5: 07:49:56 executing program 2: 07:49:56 executing program 0: 07:49:56 executing program 1: 07:49:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 07:49:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x1000) 07:49:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x40}}, 0x0) 07:49:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100), &(0x7f0000000180)=0x4) 07:49:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_names='wg1\x00'}) 07:49:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:49:56 executing program 1: 07:49:57 executing program 3: creat(&(0x7f0000000580)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 07:49:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:49:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x30, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:49:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 07:49:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 07:49:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x80}}, 0x0) 07:49:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000180)=""/119, 0x77) 07:49:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x3) 07:49:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(&(0x7f0000000100)=""/51, 0x33, 0x0) 07:49:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 07:50:00 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:50:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) 07:50:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 267.974735][ T8431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:50:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/209, 0xd1) 07:50:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000003180)=""/4085, 0xff5) 07:50:00 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) fchmod(r0, 0x9d155c1183b9bfa) 07:50:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 07:50:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'trus\x81ed.\x89\xf7\x90d\xaa\x8d7M\xc2+Nyo\xf1\xcam\xa5l\xf4\xb1\xbbW\xb6\xaf\xa0\xe3\xce\xac\x12\x18\xb4\xee%\xfd\x92oO\x83]\r\r\xed;\x8d2\re\x80\xc6\xaf\xc3\x9a+NiY\xa4\x1c\xb8\xd12\x9e\xf4\xf9\xaf\x16\x8eb\xd8H\x93Z\xca\xb3\xde\x91\xf2v+\xa0\xb4\xd6r\x1c\x91\xe6\xb3;L\xc2\x81\xf3\x1a\xb9\xad\xd0X?\xa9G\xf26@^\'\xd2;\xb4\x1a\x9ck\x83\xdep\xb3\xafo\xc9:CM9\xc2\xb4\x92>\x94\x9e\xc4EB0\xf4U\x03Vg\xe2\xd3\xe41YU\xd1\xfb\x19\x0f\x95\x91c\xcf\x90\xe3\xc2\xa4\x7f\t\xe2\x81\'(\x1d\x9e\x04\xd9\x14\xd0itjt]\x84\x13\x0e\x14=\xd5\x17\xc3\xb7u\xfc\x1ct\xbb\xc6D\xaa~\xb4\x02;\'\x9c\xc0q\xba|\xd6J\xadC\xd2\xf3\xf2\xee/Qk\x0en2&\xef\a\t/I6\x85\x0e\xecO\x1e\x9a%=\x9e\xc0\r\x03\x87J[-~4_J\xa2\xf5\xeb\x85f\x98Z!\x06jp\x10\xc5\xed\x10\xa6\x9c\x90\x89\xd8\x1bJRZ\xcdW\xe5\xb1c'}) 07:50:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/209, 0xd1) 07:50:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/209, 0xd1) 07:50:01 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:50:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 07:50:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x42, 0x0, 0x0) 07:50:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)) 07:50:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) write$P9_RATTACH(r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 07:50:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x7, 0x3f}) 07:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000002180)=""/4077, 0xfffffffffffffe16) 07:50:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '-security:security\x00'}, 0x0, 0x0) 07:50:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_tcp_buf(r3, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 07:50:06 executing program 1: getpid() socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:50:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 07:50:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = open(0x0, 0x0, 0x0) fchdir(r4) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x10000, 0xe0e}) io_setup(0x6, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'veth0_vlan\x00', {0x3}, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) io_submit(r6, 0x2, &(0x7f0000000a80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}]) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x4, r8, &(0x7f0000000300)="0321f719f61a2252fa84d60effdcdfaf2db84fce6bb73c7951334d0008d9680e0f34845cc9569ed4bba4706592de2a2f785d9457440b4d0166c154816328c05e7867e8b94d62be8cfc9d7fc822262f7630e085c02e18ecbf8d71cb55483aba39eda0669684d4a131318bd3ed34d7c8ea7545e6f95a1b061822f62f5b04a1ed41c5b9a6633e53e90bbca0ba2c83a7221dfbc497549f53d5e570dc87514ad928d8b905ffa67c010cf512620a7d813118798e3528d1d556c49125c5f15d62676fb4590c52b2ff4cfc0f68ecf713b7babd82c53ae469b2c849692f92d40f4ac04b92bb4d93", 0xe3, 0x5}]) 07:50:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 07:50:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) 07:50:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = open(0x0, 0x0, 0x0) fchdir(r4) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x10000, 0xe0e}) io_setup(0x6, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'veth0_vlan\x00', {0x3}, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) io_submit(r6, 0x2, &(0x7f0000000a80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}]) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x4, r8, &(0x7f0000000300)="0321f719f61a2252fa84d60effdcdfaf2db84fce6bb73c7951334d0008d9680e0f34845cc9569ed4bba4706592de2a2f785d9457440b4d0166c154816328c05e7867e8b94d62be8cfc9d7fc822262f7630e085c02e18ecbf8d71cb55483aba39eda0669684d4a131318bd3ed34d7c8ea7545e6f95a1b061822f62f5b04a1ed41c5b9a6633e53e90bbca0ba2c83a7221dfbc497549f53d5e570dc87514ad928d8b905ffa67c010cf512620a7d813118798e3528d1d556c49125c5f15d62676fb4590c52b2ff4cfc0f68ecf713b7babd82c53ae469b2c849692f92d40f4ac04b92bb4d93", 0xe3, 0x5}]) 07:50:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002700)='tmpfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00') 07:50:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = open(0x0, 0x0, 0x0) fchdir(r4) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x10000, 0xe0e}) io_setup(0x6, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'veth0_vlan\x00', {0x3}, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) io_submit(r6, 0x2, &(0x7f0000000a80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}]) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x4, r8, &(0x7f0000000300)="0321f719f61a2252fa84d60effdcdfaf2db84fce6bb73c7951334d0008d9680e0f34845cc9569ed4bba4706592de2a2f785d9457440b4d0166c154816328c05e7867e8b94d62be8cfc9d7fc822262f7630e085c02e18ecbf8d71cb55483aba39eda0669684d4a131318bd3ed34d7c8ea7545e6f95a1b061822f62f5b04a1ed41c5b9a6633e53e90bbca0ba2c83a7221dfbc497549f53d5e570dc87514ad928d8b905ffa67c010cf512620a7d813118798e3528d1d556c49125c5f15d62676fb4590c52b2ff4cfc0f68ecf713b7babd82c53ae469b2c849692f92d40f4ac04b92bb4d93", 0xe3, 0x5}]) 07:50:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r3) 07:50:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 07:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = open(0x0, 0x0, 0x0) fchdir(r4) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x10000, 0xe0e}) io_setup(0x6, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'veth0_vlan\x00', {0x3}, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) io_submit(r6, 0x2, &(0x7f0000000a80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}]) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x4, r8, &(0x7f0000000300)="0321f719f61a2252fa84d60effdcdfaf2db84fce6bb73c7951334d0008d9680e0f34845cc9569ed4bba4706592de2a2f785d9457440b4d0166c154816328c05e7867e8b94d62be8cfc9d7fc822262f7630e085c02e18ecbf8d71cb55483aba39eda0669684d4a131318bd3ed34d7c8ea7545e6f95a1b061822f62f5b04a1ed41c5b9a6633e53e90bbca0ba2c83a7221dfbc497549f53d5e570dc87514ad928d8b905ffa67c010cf512620a7d813118798e3528d1d556c49125c5f15d62676fb4590c52b2ff4cfc0f68ecf713b7babd82c53ae469b2c849692f92d40f4ac04b92bb4d93", 0xe3, 0x5}]) 07:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000240), 0x4) 07:50:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) 07:50:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x9, &(0x7f0000000140)) 07:50:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/11) shmctl$SHM_STAT(0x0, 0xd, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r5, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCL_SETVESABLANK(r5, 0x541c, &(0x7f0000000140)) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000100)={0x2, 0x0, 0x7, 0x1ff, 0x401}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r7, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002700)='tmpfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x54041, &(0x7f0000000000)=ANY=[@ANYBLOB="70721d"]) 07:50:12 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}) 07:50:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) 07:50:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) 07:50:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$inet6(0xa, 0xa, 0x0) [ 280.709948][ T8715] encrypted_key: insufficient parameters specified 07:50:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="020062"]) 07:50:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:50:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) io_setup(0x0, 0x0) 07:50:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x10, 0x3, 0x0, 0x0) 07:50:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:50:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000180), 0x4) 07:50:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:50:15 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000021c0)=""/4082, 0xffffffffffffff0f) 07:50:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 07:50:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:50:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x3, 0x0, 0x0) 07:50:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 07:50:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x300) 07:50:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:50:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x300) 07:50:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/25, 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 07:50:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r3) 07:50:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 07:50:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x0) 07:50:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000200)=0x4000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setreuid(0x0, 0x0) stat(0x0, &(0x7f0000000300)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) creat(&(0x7f0000000100)='./file0\x00', 0x1c3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@mcast1}, &(0x7f0000000600)=0x14) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000180)=0x5, 0x0) 07:50:25 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) rt_sigaction(0x24, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 07:50:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000240)) 07:50:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:50:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000240)) 07:50:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:50:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:50:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:28 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 07:50:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:50:31 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:31 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 07:50:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) 07:50:31 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(0x0, 0x0, 0x0) 07:50:31 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2bfffffc) 07:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:31 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 07:50:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_map}) 07:50:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 07:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(0x0) 07:50:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 302.156598][ T0] NOHZ: local_softirq_pending 08 [ 302.239265][ T9037] veth0_virt_wifi: mtu less than device minimum 07:50:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 302.281563][ T9044] veth0_virt_wifi: mtu less than device minimum 07:50:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x12f}]) 07:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) 07:50:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) 07:50:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:37 executing program 1: getrlimit(0x1e64ae64f3244c51, 0x0) 07:50:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="726177b60000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000060000000000000000000000000000050000000000000000040000000000000000000000000000000000000000005b01f724000000"], 0x68) 07:50:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@mcast1}, &(0x7f0000000600)=0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:50:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) 07:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 07:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:37 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:50:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)) 07:50:40 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:50:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 07:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x7) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:40 executing program 1: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x200}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00D'], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 07:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x7) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x7) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) [ 308.817475][ T9169] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 308.838713][ T9169] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 308.855315][ T9169] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 308.874659][ T9169] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 308.953752][ T9169] EXT4-fs error (device loop1): ext4_fill_super:4532: inode #2: comm syz-executor.1: iget: root inode unallocated [ 308.968548][ T9169] EXT4-fs (loop1): get root inode failed [ 308.974307][ T9169] EXT4-fs (loop1): mount failed [ 309.063544][ T9180] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 309.078403][ T9180] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 309.088323][ T9180] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 309.098533][ T9180] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 309.119001][ T9180] EXT4-fs error (device loop1): ext4_fill_super:4532: inode #2: comm syz-executor.1: iget: root inode unallocated [ 309.131505][ T9180] EXT4-fs (loop1): get root inode failed [ 309.137434][ T9180] EXT4-fs (loop1): mount failed 07:50:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x1) 07:50:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 07:50:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) 07:50:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) 07:50:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) getuid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 07:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002700)='tmpfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}) 07:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x8800000) 07:50:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_names='geneve1\x00'}) 07:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) [ 315.018669][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 315.018689][ T27] audit: type=1800 audit(1582357847.155:31): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16833 res=0 [ 315.791797][ T27] audit: type=1800 audit(1582357847.925:32): pid=9286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16833 res=0 07:50:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x20) 07:50:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 07:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 317.778185][ T9294] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.822384][ T9298] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 07:50:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)}], 0x5}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:50:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:50:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 07:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0xffff, 0x4) [ 320.916749][ T9340] NFS: mount program didn't pass remote address 07:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0xffff, 0x4) 07:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0xffff, 0x4) 07:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:53 executing program 0: socket$key(0xf, 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @mss, @window, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0xffff, 0x4) 07:50:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 321.987960][ T0] NOHZ: local_softirq_pending 08 07:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, 0x0, 0x0) 07:50:56 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 07:50:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRES16=r4, @ANYBLOB="0200007a00079f3ddb8e045544bbbe4f3896bf"], 0x15) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 07:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, 0x0, 0x0) 07:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x23f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 07:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, 0x0, 0x0) 07:50:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 07:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040), 0x4) 07:50:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000100)={0x0, {}, 0x0, 0x1, [{{0x2, 0x4e23, @multicast1}}]}, 0x110) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 324.679649][ T9451] dns_resolver: Unsupported server list version (0) [ 324.691490][ T9451] dns_resolver: Unsupported server list version (0) 07:50:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fchmod(r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:50:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040), 0x4) 07:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040), 0x4) [ 327.409173][ T9469] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)) 07:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:50:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca2", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0x0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:51:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:02 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fchmod(r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:51:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0x0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:51:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000009775b78ac750444f019e3925c9274e8cc2f03dacb58da91a8103ea34515e9371d492ca2d998235c1d37e6bda26a65fe8c44eaf26450309ab1f2872ba53840c8d32f14133cae28acea58c38bd525b69258e7a15d2c3abef0f76f28a4f59149935b82c2e78c881e8d42475c30dafb8df32034bda3a52caf0e98111b5728d5174f2638224b9cd171b74c795f062fe510360e7da5967a160a9cd0f56ae3e42c0eaade95c6073269dc68010fa74d2188f76e67d9f745dccd1255224c1dfbf3f647afab630d9839ea94849e0b30db9c34d2b8b", @ANYRES16, @ANYBLOB="010000000000000000001a0000000700210062620000"], 0x1c}}, 0x0) 07:51:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0x0, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 07:51:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 07:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000180)={@loopback}, 0x14) 07:51:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 07:51:03 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 07:51:03 executing program 0: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:51:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 07:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:05 executing program 4: io_setup(0x4, &(0x7f0000000500)=0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc49}]) 07:51:05 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 07:51:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 07:51:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:51:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 07:51:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 07:51:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/11) shmctl$SHM_STAT(0x0, 0xd, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000003c0)) r4 = socket(0x11, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r5, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCL_SETVESABLANK(r5, 0x541c, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x401}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002700)='tmpfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x54041, 0x0) 07:51:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, 0x0) 07:51:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:51:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, 0x0) 07:51:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:51:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="8cccba2cbf24122c784c6e8ee55d5b668a72e4b637c99f16e570e7fe5d9bb9142ad6b7d205", 0x25}], 0x1, &(0x7f00000001c0)=[{0xd0, 0x117, 0x400, "c478bf9c947e0436fdb990653da4779715f1f47a2271bac69dec93e59860bfe244547e002e97efcc2369dddaa27dbae14c200d5ba92c1502c2e92a534524dcd95ae2aed390ec99f8a32d8ffa09b6f18ee955a6d2e9eef8789e5258f36ec4b0bc103388470ef1c16ac25faef6013aa0dc70293fcfe6dd8d86aab58a26aa4208f45527327462f4e4c21d1062c9e2bb457320a829e8bd2f59388f38f70ef6de6705df7178c3e8e9d40a3bace4c6c354481110d6412753087250e9fd59"}, {0x20, 0x111, 0xfffffa06, "70a531d0a55cc7c8d3ba"}, {0x30, 0x10b, 0x6, "5f39d1565cdfd9db10a555e34dccde78d9470a8c00fc26e83b84b8a36f"}, {0xe8, 0x10f, 0x8001, "35f4ff644b9f8e8665630a1d01cf32be9e7281fcb0a9ffe9dc831460b3109204919dac3c9a80bbd081fb41c97d57a34be49ff090c6c14b66598e58b946cd50f829ef5ae64dc9b53ac206e9ec21f3e2775cc1afebcbd7f1d5d9ad690b76c1123f5b2c93465b6b8adb4cbe128a817de9583d7b596f94bdef363efdf0a3c9435c397f186ff350bca0082945339a6dab9ebb2587fd4e9467540f45cf3c0d27ded9f291e2302d163e89149d30a6ff4a506b7d86dd16762b4b449bf56b571acf2f18e18b6a949d0eea36bcce7e6ae296cdf9e7b56f88a3c9ce219c"}, {0x68, 0x103, 0x1000, "d8a2e4c57b6d966c76f35a08eba48ad90edb8ed6c97a2522af4c55dfb040fb9da1a73b8b5d7e156abf2a891925258a01602f29441ca1c0ebdb8020728933df6e213d75b9159ba8278d2b5d009376fa08a2"}, {0xd8, 0x119, 0x4, "8b49423ba9a5f19702385ff60fdea3a66ee488935834afad6ef5867fa889b672e6ad597b3f51097c686def9e5d869833cd05f818262bf3cc49be9013908ab014d82460e53749363baa188a1efefe736f723c4101994696e17ce28328e26dfe9838b4c8b48c499d1e469e2f24e3e010ccd16b2f35882085023ad0ad642f4759422de7483dc46d2d85e577669496eab60da668351f1ec4b82d3fb023a69d56f8c2dda9d37fea6cac8a66109ef5a5fd4f0c846db7377d60cf814ccb5adf0e305edd2e1327516ea0d2"}, {0x50, 0xff, 0x2, "55f581bb13c68ef04e3fe95098883096303231d5850be4757bb6151b95437fe9f2813e9dae8a6cf88700683c035576c4c6e61bfe3aab13b9c107c89e4c"}], 0x398}}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @rand_addr=0x173}, 0x3, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000600)="fbf97814f1abf8949c9439704464cb4f6b996297284f62fcd1a383cc7049d64f75f4fa63b37f643b73f7f3073a9b", 0x2e}, {&(0x7f0000000640)="27fdff7690f4aa604ef9e338e5ac30b17fa941b7d1815d63c3e2680a5ed947f08cbed72870db64c15685e4be1449f5b4e765a6221452c1bbd0354dac1c83d6429d679de44dbbe9e41e7c7259295f9b", 0x4f}, {&(0x7f00000006c0)="299e7dbae46d25433ff42196", 0xc}, {&(0x7f0000000700)="33c4374c3f2c3d8a923171871b38d0060711d35ffe54ce52d287f90657e24a4394c9d1c2946504181c21d86e7b5a7128a8df50d2a175f2c8b5d035680d5da84f8d40895331cd3959a92a83e454022aa102ede54e0e200753b492eb7f01972dfe43399d76695d0908f494a9dd7dcc18313b65bad8d89a874a0509e03bf4afb9453bb3be969d8f97d5f32f80230772bd4f21f5ef5cff106bc62a0274f9004836234e76a20589e1a4e1e69165c033d8bf55201625a284c0f41edf0c73c296c109d6e08e780108bd087c4e006608d149b92dcec0716f07bde1a4d9adc62b12e12e", 0xdf}, {&(0x7f0000000800)="336bb2700759ff5a308c2c50a8adcd9d2604d3be24b4cce0a1", 0x19}, {&(0x7f0000000840)="c9c4ac49ed0caa3fc9e58cd8d6dfd8a3094c1452e3fb046d6ceeae38cec87fdd1679d987fc400b89badff1c82df6566367b7facc46319215b1d072fb3008cd5989844ff94ef0a5d14ddaa207377f6a6126d8e9ca957fd4ede000e89a79c3cea49ab3d1981e1780e3a61338290da2951c2c707d2d2b1eb5060c9474ed1ca945b9d06ea8ff2ca1f3d7d5325dbecae80493fcfd32ed3d504498baacee195af933834e", 0xa1}, {&(0x7f0000000900)="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", 0x1000}], 0x7, &(0x7f0000001980)=[{0x18, 0x84, 0x5, "d8b050f17a61"}, {0x68, 0x1, 0x5, "373d5ad2a26417de935e7937be8501e705750cd9c50367cd61786022f32165db817d5ff82839c352f4c6f3961f97f0e5da0aa6de827cfcdd7ce67329e45deed5f2068e7f5a1bd481a49757fb98cf8794f139dbe2a5c22b"}, {0x48, 0x10f, 0x200, "f8b7d5e99b7dcdc1efdc400a8fdc09b58646d6709d5ffba8fd74d97d929bca26deddd23f8caaa7e3f17b8525138fe32e28a636a6385cc6"}, {0xf8, 0xff, 0x9, "3ff88af2bc4275625e72a6f60b2540d2e376e97647210c0a302316019b70e8204b62d3653ce061c282e463d15c27cf5aa2fd0a209833d74e7489ca1da4b12ee95d239026f5d585955d669702fe0adbab8e2b65a378836b8eca4a59f7c951ceb75792fffb0a0435a1938c939c50c94ecfa00a247432e3c5d34a9b127b84038dc042cbf721f2e6540d399dde7cb36c735dd5729a858b3ac9b12e897ab41e9fbc52a0addee3e2298a013e690ff13b93e86400233f2243bba3734e0c25b9e0853a9dd8b6f174bebfde520b5b5f660a1be9844fbdee6a150e32d9a71e455b54bb0a1b8897"}], 0x1c0}}, {{&(0x7f0000001bc0)=@in={0x2, 0x4e22, @broadcast}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)="7610cc52dc69a4fa552019b7f1d604efa4a619383dbdd32306041bb9c9cc9840778d9e66a7abec4f34b17b0e041cc483cbfb3a588cb2dd03914e508432a993aebc2ffa8e72289984a8feec6052ccc7be23da16e52e5fbffd79a7d33e01c58b1c68b62dce86d686d7c76bf1bc3303ac51790750afc0c5606daf71d55caf48ee151700e3107a417a5990fb69b241aef2942c8a50b46125cb72d4d5ce78c980576263e706cdf1fbebbb1ada593053e686bacf885a7e40573088a54e36", 0xbb}, {&(0x7f0000001d00)="4d397c6678d46265e3e42b3be2f0bd8f99d2128a", 0x14}, {&(0x7f0000001d40)="cb093c185c906c8f0f349a2651f307c4689b08e37b179d5ae8d1ae13123f8070075abc0da85aedb752f162f9911c25d5523589979c6d6fbb6a547d9bb5d77422795db44bb43db770e807945717f4e0cd3ee2654b734253b180a281dcf45b605584ebf7df11bb30944af335212af6e255008b5a962c1876630f7cd33b67d6dd80eeadbe9837e21b88f8026ef780a1ee48cf42749b9019192140bd150f25f8a230", 0xa0}], 0x3, &(0x7f0000001e40)=[{0xd0, 0x116, 0x4, "295db9f1e9766f4ae1be7dfbaac27b54e144d3fd26de2bec22380de4acfcb5c5be2703d5ae96907987fd6227a3e88858bd8c624e6183be18e535dce112ec5d470cc60c0ba289806ea0047a8da64d35876bad75f6f277807c0530c05e9abe47456ecf9eeb661bb79d5f1d2cd1da2cbc18384814fe06798497e78bfb305b6b349f4d08319f91d5712c47174058ffd045dcbba72713bc447bd23056d4bc8d939fdf717ae87086836d2c397854499ef80915d7d332d89a41cc568e2cd8003e90ebf1"}, {0x30, 0x111, 0x7ff, "e27e5742fc03820baf4a7a3359796aeecbf2e307b9b24624e803deb2ef"}], 0x100}}, {{&(0x7f0000001f40)=@rc={0x1f, @none, 0x3f}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001fc0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000004f00)=[{0x0}, {0x0}, {&(0x7f0000004b80)}, {0x0}, {&(0x7f0000004ec0)="8360", 0x2}], 0x5}}, {{&(0x7f0000004fc0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80, 0x0, 0x0, &(0x7f0000005200)=[{0xa0, 0x103, 0x101, "baf6493c77aa230dee9e605ab519ec4fb9ef169fb9665f33398810061ea1eaae6ad7e1115f81eebf72bc8e420c38272ed62b95a54662cc46bd59ef17fc58b104a4306e6a15dcb538983bbad6baaf7ff3bb2e05427ed53aa6ddfc93e06679b2ad2f5cd64a832a6594ea2db803dda739b8ea0c4cb2e05598b45bb4f8a3ac0d382cf730b27a646741fe3e2ef15a6181"}, {0x1010, 0x100, 0x3f, "27047c1b72df408360463b7ff30e6dc14bbbd704c10a5e4bcf10efca54d5f5c456a91579fded4ecb7fdf806f8e2801aaab6438e921566da27fd710bfeeb04133fadd4d834bc66745845c8b21319b848f84c41ca45d7a425680454f8406e53043b85cea1bd183f3ff1c8d2ab1bb8dd059edc8422c57c8756a7ba8dceb3e8bf11288cf93e8c363d511546ba2306a33bac10d5fc608bc0bd69bdf5843cdf1365253fd61ab5fdb1cf48e7459074fdc2a642114794b573c54a2eff31a6405bb120465d146b89211c5f8d744bb5ae72c34abfb467940ec012c7b86c8aea6f2a55f85a5db9a090e58405b30472ef1f996a6b2086a9553e12c5ac4d2ae9b1fe392a9ced870038b9c286bb86e97d2ba0f47d15121da439178d96d6705975fe87854618d3952d61f861da7a96febc68c666e6767efb8708714b5b0c67e4f4feeed2e19385a90ca5f81253d65c3ea64e8d20a91d2f837d98c2d0c194a8cf4c2d0c4191794a4150bf330bc83fd0baca65a997e4c2a938d77535475bd7b0a64eefaabf263566ce7dc3740f8eb9ede45ce004b076cece88ead1a8bc3c757fc818f5025547edc21ce0ad1bb12a85ad455e74ba59d4219b774f2265603782b4e969c66d4c6ac12683a426864e6f74aec2c6ac58813a9b165bf865fa4e1cbb50e77fd21ba1b66bdbc01651a2b9a6c045c98282f94b2171c13e7e7d2303c2e6cf0d58d90be405300a11f67ee05e6d18b323dc378d51c2be588ae2ab30b90e49abeb015a8f5b525cee50240bc442508c93d4f1b894d0d3f8e463c307d593f08b3f622cb1c251aca1b6092647ebf41ade179f8b3b730ec6c482ab5f14b0cc5d1c199e5bb2f8430a659fafcb4f5fe0c4d9cabd22f42c4d287d9df60ed0fb53b1acfcc1c9b70af6f7310813da3f15042c488fae9e55d88d3f30e01d11fc55996668d1db5558eeffc48a0e7c5db3065512a0ddb580db082c1d80e60e5eaaf2f3554ffdb19a56c518bcd85d2135f0df7daf77747dbc04e2262970600307d6ec02c5c61c5950856041404bb3a34536f2308b7dc097a192e8cedd527ca1bc86ed6367108e3b5dbf521cb046b1a759247ad4d30bce04adcdc6de8a474141b6bbe2a5988c17f4da2c933e82090b6ce67bdc4d188bcde790afdd5296020155f432dbe71a18f92ecf60d2ead92e469e0453ed59a9a38fa2413c5b2cbccd286f5e646aa1a057f8f1417974ad9ba44b92e408e73787d3f586c9fca775582c8333d8e2cce6c7452340abba896265fc02cb680732c5ce48aba93a802de17d663c8f1c4b7a7000842d84ad8d38ca20c4e9fcb31a1eb96fc2977829e289880cf40d7c052093d7f9bb7029e29d1ca9a557d246bd91a6bb33360ab81743eea9db561134966b383b45502dc36d66c4086b803eedc67bd67acca3aa69495535d7000ec4ae84fdf33eb5fb35e98ca3e820bcaf7f5d4ed84807f91455dcb00819363e5bbe00c9be84b25787f537db1b1a31afb0daf5684cfa522a475edea122adcdd9985503d2e0c9e8f869733dc9bc4193be71c227a796ec82a75fd27ba1b8bc046c9a6cb51b2767a04068b0d88b5d10506cc6ef2ede4ec2c7ca638bd538cedb475be43f3e4e14c1f58123cf06e1595809c2468cb74fad352d635b2a2509308b5d5b5a5fd5c33d9b23410dbac85b0cd1da93336f52d7084f954e1813a8b0109bff8eb360490163d66bc57950e32b222583fdac93d8bb551158a1c468931e1eea4517335de117b8e558582007c47f224ad5dad369eb63ab6f5473c50ebc2935f3f3494b9d40ea2c054cd39e8f0fc228450a511e7b22518b5305ef83b0c6b494dff5b192adce0841cb9d47e6d5f0337510c60e9b7cf3f1a93c2429dbf5b14cbd4133a20fb3d2cc545fc01836a0af540173fe098d4baa3ad5114556b90114d0b27b2ef63b138eae850a5393259b303b03d57c4b2e31b5e9860c3abc1e7d5ea6523baaa7ae18a5dac0f46b53d25855f1cc0d5d40575125aa1a61da714f0b6fa6ceabee1bc39c70ea1b844f466c79e985ec2b647b91e86439a09734c6d0b00bf4a6399ea7bb92cdc741b9efed4719652234be27a3ca465451f8ab5e4fcb002aefd2978db080d07ccb883bd8adc505144da771404129feb5e84a7eb3a0f3c93254ad13b84c07628626ee1b7fe89159ac49520014b83348505af8d5750f7b16b8e24bb051fe6e8a8052e5534cc15fada363d14e754d93d96b6fbefcfed352aeed34122eec1c2fc0135f39d4718447af631800c5acc3e0fd8a4ea2cf1c63c2afe9f499d8740cde3bc0982e03c7409ca29dc8c8d327ce65986256e69d0367f9024b38443a03c8092f0b747e3863b2a1465879c093eb5b72a380e2c5131ea2a2b0f988af99d6e5a55b240663f35a43f48cd51bf8526a6fddeb4417d69e2b9f18d82ba241e097fed856f39ba150d7ad87b93b591506965596da711c9a197443791c5223fd7c0a1bd2f8846913ee2c721ec1e17437dc69d43d382019f0b5af33c7ea0e54d8f4dc9a910fc1e3837dcfb16bcc143f3677a6ebbb6a398e667369980c4a09bcd5518ed8287c59c43154aaee605e41db17cfbdfe924745e5644e050139f2cbb24e2665a89b84e1145517551edb271e1f8ef809cf760b33cece9e58469303c8a90c040ef86131d7b653ffa2baf2c262124994399288008d5beb33e35b0153573298be94ca7c3390a42283e4fa3de935c0591a389f34fd10b4a0a2623fb8529315bb0445fb1f457fd532953b554352150afc9d9364315f85f927a95a1345095d8797175895736c99d9222a31513a49132f77be2bb6309e308997ec0ce62ae66f9d94bfae446e3cb53200f57d56abcf1e1e315acc516d08a29edaee6f7b8d7e78a02025e82d60be123b9e3ffc1bbda16ffa803d607e830549627ac844907167b0ca68c52f628e89318b385660a0a1617c4e7b0cf5591e7cce426f9fa475ee8b4e2472a5803edf0f12ce213cebca064e3063339e678fa7517d3b9308b858e80d7bbb2337340121fc3211ea4e76f9903f5d1aa920cc4230b19cc09bc90f1dc1abb4adc2ab82a81d085372bf380532f8a4c738710e0c3893e7934fa1116737992b2d57ff4526586f585c5a992226b9ef2b7aa3db57c826e8a99422945ef8fdf53d56aed3709a719ff1e7b40ceef9e6c5d2c2166aced5be2de5b3806625823a53858167597b7634e54c12aeb1fbaebe3c73502021701b10e7ff2f8a551f981007a557bda8084061ac910f0692252253f8528a61028a85c618b4c5e8d9c9df14f3d943a1db183c48c58690eac35275cc59acc0c5c0ff2ab64cff95cb94aca9d9bd039579ba7518d851a2e5e2309c01b347d00f85f0dc79cd76ff290383d070a3a414a319681039089f6934f0a962ca24150c4ca232ca22ff7b6b8a989543d68343a9fc327c27f8e4ce8a75de2546b76f7c1386dc7d80aa24ff62fdb7c0b4393f35c467155ed6b6a7bd74fbe8570630325eb73aac4ff904ac6393172ae8e168b9cda7c476a7ea502968b06fe8124709fbb0674f90431d0312822d4dd2f7e039fb4a1d056ad4ff8941f1ce99d6045b1fc0238955da71921abb3205f0c341143b6700df890b34676b3a6657c4521f8064eb622ca0445b4b6c71c1329a26bfec48776d45ea21885b200922a29de8131b1b196e06f8cb6006de7ce6f61028c6d03890a2b93a55857f4398e2f23196b1020345a8cb11c6c476d685d0f431b0c0a0079f21c0802fabe8f9ea7b993ac7437fec2e55140f2356d88ecc0dd8dbbfc8fe033b8bd5c6b577522ca178bce6b2fef5e487e4bfe8773f718117619cdce56dc9bca5faca37f971fdbf793402211ef4bc7e4f8d7637aaa3b6666df93ab09ef11f5f184fda725de3840a36a895b4f1696feb08f91ac26da7642c90eb0570fba11164dba77515124bd5c5202ad59ffd0afd2332a001558668d1381d29851e3af76b92b8eb50d1451f97ea7a038e5089e577ce1a827b736462fc9e53d3fa7a68a1188e6a28c8db83c4f5cd0c63a8f69715a9c30e4a2f5c44e05e195deed623041d95456e9eef6e4246d63bc3c909a4c214758e7503f2d96bd590902b88027c86b659220aeaf088c9df04e88326effad3e5f303fff1bc3182ba31af129f418204912284dff7a8c5ea3b931144529eb39f023eca5ce84cab97b4920869a10e788b6f98df918b8a29a2ec5849d2ba577f1d717f8d04760a4038c5ebbb36785d15b4ef65502264208f9fcaecbef5c73e3b6a01cb3374148c7ca528167375a2233e4a353fe32ea2f54d3e95a058fb2b60d396326880d0ef2e4182a2e5fab483189d60a1443c58f71716a45d2f88f592257d754137ade16025fd113e24345e1d2aa9397b5e318bc246f22b4eb325f70433e29cafbb044ed178591e90c8184f29a18bee875fa51d2b5f8a214469a00b1c78bc375f3d6568f7f4b9dfd451916dc9b9ccf5e64fdc8f549d0e1dc340caf6834c648c172b4494279b44d4154b76a9b5c116bab03e6a6135dbddb9edda3ad1c52d29951fac4be2e6f06425e11a00084a62b78a7f4acf6d0622a23116f83afb6bd2a5398d62ee786cad50ee29b2ee2ad6fc183fbd890ebec4f629ec11cfc636cfa3246924db93b5367343e66849a8bccea2edf4580506cf59eb41e3f744c7fc2298d62d4019c7d7de9b6c7ca016c7ca87f856316fff0e7b9b2717c380626f2ec6b437821d2f83b9df2ec1ca6ab38d822042c47e84905fedbbd273e0a5385aece3c21c12a956572aa684b4a99f7b5410fc753f83ae0486abb3e69aa4e465f83314c9ae96ebba82451e80d5f3027c76d9903ab3b3a2e1e640b9c939d977cedba4fc2a43a26da46a6f0ac7f1610a5194aef10db5159495957d5cf31f09c9e247da52bc582c54834cb4909210be18073829b7f821473a651adad24542ab0c2cddc901ff24dc0ffdbfd36fef8e87c1a723b30dd8696b92af6dd978e5772fe31236050ad1c00e32b179006af688e42db0d2657841a7b58bb9ab9b6dfc5d8f79899dfb5b8241e0331251ef0bf582f6860fbe690aab1435c61fbb4352084e58d4f9f97221f705d7a0fcf38485db5fddaf4b98d78bdc6916f77d41e7ea5ece8ca729b954c05bbcc649c814647a38779bf718be0d00121c51528c750a2fe3c34a59e8667f81c01b71fc3ee565ca05793d8aef1a7b5bb22a4fdb1813896c253533229b62190f1daff4eb50d34676b6ea67fdbc1ce8cfa563cf00af302ca60ce340243048a8e2d39a54c098d466e5b611bfc1e221618beeaaef7bf99078142ac35527b81254a2642f80749fce02df9c25270cad9a9782cee50b2bdc7d04606dfd41c89c9da70f62547086d7339564bdc98c7b69cbfbd6118c804cad22bedc48a076be5892a79291d6c751c7ac829bc2224e998981e85e131cb12af28f6811be2699eeb0fb1a4bafe49198b49827f0b2e6680bb324c07e3a36c350bfabc87aafc761ad7572587aa0359df29b22785b2e3526d64fe687f7ae4004cb40877e5fbc2c7ee0bf04e095e64f5c6b1a5453a58c60736111b2ee67d8018b60faba809ce1c9099fea1dd13f8344476f5ed1e2b82dff9ff6a02d825bc38c24953b3e9f28ea979fa0589900baebb80d2567d9d6b16ab672bb7851452e125748694744984d705b0615ba15463b2a75969a0e4ebef8ea1dd5d19e81b28f5617d2625ae087dc09659cf5d84286c1d67152bf863b87dc61df07a36d3b8ea4c487f9161c44909873b7936eb3342eb82e4dd1038951b350fd06b88de6724a9fb3e9012c6ca27ed7de7d2e6b675283d782ef1caeead5ff479035f8410273f8f2a51"}, {0x90, 0x0, 0x0, "2d97a41c82f924e486984c9b016cf0383e5228fdaea9a1265c1479e269074b8adbea0644b321a499e73272d3f9373d2a2a28eaf280f8baa2c157c266db65be3d5457d5a93d4e57dafa278647f306beccf784538b199bd98aa4bb4a146bc4176ba96b9a004edde1899d5fcb9afb8c7a0869ea85e55a922c73d0a899a61f9c"}, {0x10, 0x1}], 0x1150}}], 0x6, 0xffd8) close(0xffffffffffffffff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xa) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b8c3ad3c24bf28cf2319998153c1e39c998d1192eacf9bd87bdb0a1583f3a95eaa8a089b04216bffdfa5519aaaffe03afbeb65a2881c56ebce375da975d8f92b00cb3d68903e826fcf6e8cde61a4a8cbb67cd8ed12c54afde9429b22b5681b046bc09307de82b5c8064deb760bb1b4aa59631333952dccbbd2cfddde05e00156bc173ce1a78634ebda9fb231331a1af790a8c36e311a18b771fe7244fd791ac053c4c07baadb232f1222", 0xaa}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x48, 0x4000044}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e40)}, {&(0x7f0000000f40)="28e7b45f0ac0acae7064c623c2eecfc359ddc3761be5d8f4e538d4017bd473b8f53cd3a64b94355a7d343e32241f968717265411a7aacf1be74e518fe452d31b9f5a6021aa23110afc88ac23076ca5c9d891abd9b3d93ff399e4571436a785af39b4ae4ad51ffe0f1015ed061458306e041bb0642fb8c1c0f230ff59b974a9667352", 0x82}], 0x2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x104, 0x4000045}, {0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001200)}, {&(0x7f0000001240)="458d4e163016eca7edcab7350c0e921c36806b18514e827c0d0880a714cf221a1793c967c8ca1cb8a118ab6d621c81a3f55b83641d9b2c12d9405c8947d3b37f8a3cdebed77aee98e3bfe950343114051d4a01107cc5fb5aaf2007180049e7bab42b6c1cc2e028c66203a932b4de0a2eae32d0bf55aba3d6cbb697ec07ff717f9a3a8afbe9b9a212117f2c7cac1a0df05bbc230a2183b68fbcabacd8793de9c5e0c0b787ebadff6d7418f6488fb2176b8121e7a65dbac0e4f628e6", 0xbb}, {0x0}], 0x3, 0x0, 0x0, 0x4000081}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000014c0)="6a0d12bdb588c24eae7cb35f98ffdb29824ecf377129bd84104b946e8695e3b763", 0x21}, {&(0x7f0000001500)}, {&(0x7f0000001600)="68ac693d9856c1e5019c4fc9e58a6de2f5f772c9274d3207e4ea95724d51ba660b1e4e6c85e77be118ed757c6b5b132bd47c28e13d4d765c", 0x38}, {&(0x7f0000001740)="4777df1ee3537153aeaf41ac3b6da50ab9ac3ddf3632423aecc52748b92afdfc004df4101cad6d53768ddfc1e610720195390f12a329c198c6a915000d30532c867e6d2d26a52c315de3c51984e718230a36dce714485bbe78391be29e52ba72cbe6f0323af580910f17723efc65bf74c2f785e6539bf43ccdc3c4b5c0f2176c61ac4d6ec4", 0x85}], 0x4, 0x0, 0x0, 0x24000050}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@assoc={0x18, 0x117, 0x4, 0xaa}, @iv={0xe8, 0x117, 0x2, 0xd2, "e44f7e1cd015c60aa12f78e534d89de0795830a9abf4364466bcac111ae1a04bebe8c5b8f1c8cf1b7273e90ac2e5f613c4869af920854b2e54be0685e733b80e9f59f43a38dd0f58e81749fc84b9595c363578813d04d05665933155b913852a6f2387094d265e467aee0c1126cd00fe7cecf561be3a5510279d99ca5198935c6098ecfc3fcb5440e5971840faf99e53c3342dce1cf7da284fe46b500e91760c5b59d57bf853196de0cef6f6fa2818687b46375e984a7a3d93e456012db1a175183e49914bf8f36c71767969d1608d1b0dc0"}], 0x100, 0x44040}], 0x6, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) 07:51:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 07:51:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, &(0x7f00000012c0)=""/203, 0x0) 07:51:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) 07:51:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x7) 07:51:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r3, 0x0) setresgid(0x0, 0x0, 0x0) 07:51:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) removexattr(0x0, 0x0) 07:51:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) [ 337.102664][ T9654] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 07:51:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 07:51:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:51:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000080000000000000000000000030005c5b1fc280002000000acaa00000000000000000000030006000000000100"/64], 0x40}}, 0x0) 07:51:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 07:51:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r4}) 07:51:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r3) 07:51:12 executing program 3: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) shmctl$IPC_STAT(0x0, 0x2, 0x0) 07:51:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:51:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) [ 340.072247][ T9698] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 07:51:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:51:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002700)='tmpfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00') 07:51:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000040)="3496ec298e9c22708cfe09", 0xb, 0xfffffffffffffffb) 07:51:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}, 0x0) 07:51:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 340.368324][ T9725] encrypted_key: master key parameter '' is invalid 07:51:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:51:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/bnep\x00') 07:51:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}, 0x0) 07:51:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:51:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:18 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 07:51:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:18 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000200)) setreuid(0x0, 0x0) stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x1c3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:51:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 346.280066][ T9809] ptrace attach of "/root/syz-executor.5"[9808] was attempted by "/root/syz-executor.5"[9809] 07:51:18 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) [ 346.333251][ T9804] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 970771) [ 346.342289][ T9804] FAT-fs (loop4): Filesystem has been set read-only [ 346.348962][ T9804] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 970771) 07:51:18 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) membarrier(0x0, 0x0) 07:51:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 346.505463][ T9827] ptrace attach of "/root/syz-executor.5"[9826] was attempted by "/root/syz-executor.5"[9827] 07:51:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000200)) setreuid(0x0, 0x0) stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x1c3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 346.653500][ T9838] ptrace attach of "/root/syz-executor.5"[9837] was attempted by "/root/syz-executor.5"[9838] [ 346.839354][ T9844] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 970771) [ 346.848401][ T9844] FAT-fs (loop4): Filesystem has been set read-only [ 346.855015][ T9844] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 970771) 07:51:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 07:51:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f6102ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:51:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32], 0x1c}, 0x0) 07:51:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100), &(0x7f0000000200)=0x2e) [ 349.634121][ T9883] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 07:51:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(0x0, 0x0, 0x0) 07:51:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() 07:51:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:27 executing program 4: 07:51:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 4: 07:51:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:27 executing program 4: 07:51:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:30 executing program 3: socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:30 executing program 4: 07:51:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:30 executing program 4: 07:51:30 executing program 3: socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:30 executing program 3: socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:30 executing program 4: 07:51:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:33 executing program 4: 07:51:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:33 executing program 4: 07:51:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:34 executing program 4: 07:51:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_flags}) 07:51:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 07:51:36 executing program 4: 07:51:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 07:51:37 executing program 4: 07:51:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 07:51:37 executing program 4: 07:51:37 executing program 3: 07:51:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:37 executing program 4: 07:51:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:40 executing program 4: 07:51:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:40 executing program 3: 07:51:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:40 executing program 3: 07:51:40 executing program 4: 07:51:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:40 executing program 3: 07:51:40 executing program 4: 07:51:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:43 executing program 3: 07:51:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:43 executing program 4: 07:51:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:43 executing program 3: 07:51:43 executing program 4: 07:51:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:43 executing program 3: 07:51:43 executing program 4: 07:51:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:51:46 executing program 3: 07:51:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:46 executing program 4: 07:51:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:46 executing program 3: 07:51:46 executing program 4: 07:51:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:46 executing program 4: 07:51:46 executing program 3: 07:51:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:49 executing program 4: 07:51:49 executing program 3: 07:51:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x55aa40be, 0x0) 07:51:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 4: 07:51:49 executing program 3: 07:51:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 3: 07:51:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:49 executing program 4: 07:51:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) 07:51:49 executing program 3: 07:51:49 executing program 4: 07:51:52 executing program 3: 07:51:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:51:52 executing program 4: 07:51:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:52 executing program 4: 07:51:52 executing program 3: 07:51:52 executing program 4: 07:51:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:51:52 executing program 4: 07:51:52 executing program 3: 07:51:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 07:51:53 executing program 4: [ 381.506349][ T0] NOHZ: local_softirq_pending 08 [ 383.427816][ T0] NOHZ: local_softirq_pending 08 [ 383.432851][ T0] NOHZ: local_softirq_pending 08 07:51:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:55 executing program 3: 07:51:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:55 executing program 1: 07:51:55 executing program 4: 07:51:55 executing program 3: 07:51:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:56 executing program 4: 07:51:56 executing program 1: 07:51:56 executing program 3: 07:51:56 executing program 3: 07:51:56 executing program 1: 07:51:58 executing program 4: 07:51:58 executing program 1: 07:51:58 executing program 3: 07:51:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:58 executing program 4: 07:51:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:59 executing program 1: 07:51:59 executing program 4: 07:51:59 executing program 3: 07:51:59 executing program 3: 07:51:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:59 executing program 4: 07:51:59 executing program 1: 07:51:59 executing program 3: 07:52:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:01 executing program 4: 07:52:01 executing program 1: 07:52:01 executing program 3: 07:52:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:02 executing program 3: 07:52:02 executing program 4: 07:52:02 executing program 1: 07:52:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:02 executing program 3: 07:52:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:04 executing program 4: 07:52:04 executing program 1: 07:52:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:04 executing program 3: 07:52:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:05 executing program 1: 07:52:05 executing program 4: 07:52:05 executing program 3: 07:52:05 executing program 4: 07:52:05 executing program 3: 07:52:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:08 executing program 1: 07:52:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:08 executing program 3: 07:52:08 executing program 4: 07:52:08 executing program 1: 07:52:08 executing program 4: 07:52:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:08 executing program 3: 07:52:08 executing program 1: 07:52:08 executing program 4: 07:52:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 3: 07:52:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 1: 07:52:11 executing program 4: 07:52:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 4: [ 399.052813][T10481] ptrace attach of "/root/syz-executor.2"[10480] was attempted by "/root/syz-executor.2"[10481] 07:52:11 executing program 3: 07:52:11 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESOCT]) [ 399.208279][T10494] ptrace attach of "/root/syz-executor.2"[10493] was attempted by "/root/syz-executor.2"[10494] 07:52:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:11 executing program 4: [ 399.383467][T10501] fuse: Bad value for 'fd' 07:52:11 executing program 1: 07:52:11 executing program 3: 07:52:11 executing program 4: 07:52:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 4: 07:52:14 executing program 3: 07:52:14 executing program 1: 07:52:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 1: 07:52:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 4: 07:52:14 executing program 3: 07:52:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 1: 07:52:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 3: 07:52:14 executing program 4: 07:52:14 executing program 1: 07:52:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:14 executing program 4: 07:52:14 executing program 3: 07:52:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:17 executing program 1: 07:52:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:17 executing program 4: 07:52:17 executing program 3: 07:52:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:17 executing program 1: 07:52:17 executing program 4: 07:52:17 executing program 3: 07:52:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:17 executing program 3: 07:52:20 executing program 1: 07:52:20 executing program 4: 07:52:20 executing program 3: 07:52:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:20 executing program 4: 07:52:20 executing program 1: 07:52:20 executing program 3: 07:52:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:21 executing program 4: 07:52:21 executing program 1: 07:52:21 executing program 3: 07:52:21 executing program 4: 07:52:21 executing program 1: 07:52:21 executing program 3: 07:52:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:23 executing program 4: 07:52:23 executing program 3: 07:52:23 executing program 1: 07:52:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:24 executing program 3: 07:52:24 executing program 1: 07:52:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:24 executing program 4: 07:52:24 executing program 1: 07:52:24 executing program 3: 07:52:24 executing program 4: 07:52:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:26 executing program 4: 07:52:26 executing program 1: 07:52:26 executing program 3: 07:52:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:27 executing program 1: 07:52:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:27 executing program 3: 07:52:27 executing program 4: 07:52:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:27 executing program 1: 07:52:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:27 executing program 4: 07:52:27 executing program 3: 07:52:27 executing program 1: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 07:52:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 07:52:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4622, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x3, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x2, 0x0) 07:52:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:30 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e0ff00", 0x8, 0x0, 0x0, @remote, @mcast2, {[], "55e5974e6f05cd48"}}}}}, 0x0) 07:52:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="b3", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}], 0x4, 0x6041054) 07:52:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) [ 418.258752][T10737] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) close(r1) 07:52:30 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x258, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000004081903004000000000e500000000000800020000020000080003005e75367ab4bfa455b78163a88455e90db87fcd9985db6e027ccf37685c52527db3821dc3b03532ba9aa93386dd92763483ce4002c442a8bc4d0bd050678dbf304fb945460e4c8c655ffd0c9d3debc25080e589ae9fb1088390787271a91ef2e29bf70c82b6b44c10c3c12e6d5d4be5177dcd6a24eac491f852b83ac361"], 0x1c1}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 07:52:30 executing program 3: getrandom(&(0x7f0000000000)=""/24, 0x18, 0x2) [ 418.460292][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:52:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4622, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x3, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0xd}}], 0x2, 0x0) 07:52:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 418.527915][T10758] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 418.536011][T10758] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 418.555099][T10759] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 418.572607][T10759] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 07:52:30 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x258, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000004081903004000000000e500000000000800020000020000080003005e75367ab4bfa455b78163a88455e90db87fcd9985db6e027ccf37685c52527db3821dc3b03532ba9aa93386dd92763483ce4002c442a8bc4d0bd050678dbf304fb945460e4c8c655ffd0c9d3debc25080e589ae9fb1088390787271a91ef2e29bf70c82b6b44c10c3c12e6d5d4be5177dcd6a24eac491f852b83ac361"], 0x1c1}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 418.746862][T10771] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 418.762631][T10771] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 07:52:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 07:52:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) 07:52:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x5002) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000300)="d7", 0x1}]) 07:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000540)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "987d08cb4c934d20d9ad0d33b30dd725a2bb7b4c9a28c9707b24b23a48ec12f6b5315f72cec4265867da48de9bcda92b42fbc6de1d3ab3f8d983a681c797cbff", "fafe3fde538d8b1c241fa1ca46cfd681427ddbd15c23fffb833ed97fef3e7a4c"}) socket(0x0, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x4d091, r0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 421.505152][T10797] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 07:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfff) 07:52:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 07:52:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0xfee5, 0x20000008, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000200)=0x2, 0x4) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) 07:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$TCSETAF(r2, 0x5408, 0x0) sendmmsg$unix(r2, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)="ba", 0x1}], 0x1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r0) 07:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 424.498904][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:52:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7fff, &(0x7f0000000080)) 07:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:36 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 07:52:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:39 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 07:52:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$TCSETAF(r2, 0x5408, 0x0) sendmmsg$unix(r2, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)="ba", 0x1}], 0x1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r0) 07:52:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x112) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) recvfrom$unix(r0, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 07:52:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 427.521544][T10898] ptrace attach of "/root/syz-executor.0"[10897] was attempted by "/root/syz-executor.0"[10898] 07:52:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0xf, 0x0}}], 0x1, 0x0) [ 427.601770][T10908] ptrace attach of "/root/syz-executor.0"[10907] was attempted by "/root/syz-executor.0"[10908] 07:52:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 427.657838][T10914] ptrace attach of "/root/syz-executor.0"[10913] was attempted by "/root/syz-executor.0"[10914] 07:52:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) 07:52:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @window, @mss, @timestamp, @timestamp], 0x182) 07:52:42 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') socket$inet(0x2, 0xa, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:52:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x6e) 07:52:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:42 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001}) 07:52:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:43 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:52:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @mcast1, @mcast1, 0x0, 0x7f00}) 07:52:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 07:52:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') 07:52:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:52:45 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)) 07:52:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 07:52:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 07:52:48 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000030605"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 07:52:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 07:52:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 436.881424][T11057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:52:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 07:52:49 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', &(0x7f00000003c0), 0x0) 07:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) 07:52:49 executing program 3: 07:52:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:49 executing program 3: 07:52:49 executing program 4: 07:52:49 executing program 3: 07:52:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:52 executing program 3: 07:52:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) 07:52:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:52 executing program 3: 07:52:52 executing program 4: 07:52:52 executing program 3: 07:52:52 executing program 4: 07:52:52 executing program 3: 07:52:52 executing program 4: 07:52:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:55 executing program 3: 07:52:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:55 executing program 4: 07:52:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:55 executing program 4: 07:52:55 executing program 3: 07:52:55 executing program 4: 07:52:55 executing program 3: 07:52:55 executing program 4: 07:52:55 executing program 3: [ 443.586552][ T0] NOHZ: local_softirq_pending 08 07:52:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:58 executing program 4: 07:52:58 executing program 3: 07:52:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:52:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:58 executing program 4: 07:52:58 executing program 3: 07:52:58 executing program 3: 07:52:58 executing program 4: 07:52:58 executing program 4: 07:52:58 executing program 3: 07:53:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:01 executing program 4: 07:53:01 executing program 3: 07:53:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:01 executing program 4: 07:53:01 executing program 3: 07:53:01 executing program 4: 07:53:01 executing program 3: 07:53:01 executing program 4: 07:53:01 executing program 3: 07:53:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:04 executing program 3: 07:53:04 executing program 4: 07:53:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:04 executing program 3: 07:53:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:04 executing program 4: 07:53:04 executing program 3: 07:53:04 executing program 4: 07:53:04 executing program 3: 07:53:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:07 executing program 4: 07:53:07 executing program 3: 07:53:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:07 executing program 4: 07:53:07 executing program 3: 07:53:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 4: 07:53:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@uid={'uid'}}, {@umask={'umask'}}, {@type={'type', 0x3d, "ad40c600"}}]}) 07:53:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:10 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) [ 458.581695][T11313] hfsplus: type requires a 4 character value [ 458.596711][T11313] hfsplus: unable to parse mount options 07:53:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 07:53:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 07:53:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 07:53:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000000000", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 07:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 07:53:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) [ 461.651999][T11366] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 461.680786][T11371] ipt_CLUSTERIP: bad local_nodes[0] 0 07:53:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:13 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) 07:53:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) io_setup(0x42, &(0x7f0000000880)) 07:53:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) timer_delete(0x0) 07:53:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) timer_delete(0x0) 07:53:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r2, 0x0, 0x2, 0x4}}, 0x20) [ 463.426411][ T0] NOHZ: local_softirq_pending 08 07:53:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000000000", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) timer_delete(0x0) 07:53:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:16 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 07:53:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:16 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 07:53:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 07:53:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:17 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc337695003602000000000000000000", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r0, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:53:19 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:19 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x110, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x354) 07:53:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 07:53:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) [ 468.069745][T11482] xt_CT: You must specify a L4 protocol and not use inversions on it [ 468.097223][T11487] xt_CT: You must specify a L4 protocol and not use inversions on it 07:53:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060", 0x41, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000040)="f57178c7", 0x4) recvmmsg(r2, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/22, 0x16}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 468.252438][T11493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:53:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 07:53:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:22 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="59030502edb010f6000aa5c5164a3f435a37", 0xfdcd}]) 07:53:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) [ 470.887483][T11515] skbuff: bad partial csum: csum=4342/10 headroom=64 headlen=3712 07:53:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) 07:53:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:23 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 07:53:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x6be, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 07:53:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x6be, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 07:53:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) close(r0) 07:53:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc33769500360200"/26, 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a}], 0x214) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/123) 07:53:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_delete(0x0) 07:53:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_delete(0x0) 07:53:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_delete(0x0) 07:53:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00|\x00', "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 07:53:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_delete(0x0) 07:53:32 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000dfff00000000fb0000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1af"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 07:53:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:53:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:53:32 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000dfff00000000fb0000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1af"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 07:53:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001400)='net/fib_triestat\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 07:53:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) close(r1) 07:53:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d5000/0x2000)=nil) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x2b, 'memory'}, {0x2d, 'cpu'}, {0x0, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}, {0x0, 'io'}]}, 0x21) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$sock_int(r5, 0x1, 0x25, &(0x7f0000000080)=0x9, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) [ 483.262775][T11708] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 07:53:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) [ 483.349499][T11697] cgroup: fork rejected by pids controller in /syz1 07:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x2b, 'memory'}, {0x2d, 'cpu'}, {0x0, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}, {0x0, 'io'}]}, 0x21) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$sock_int(r5, 0x1, 0x25, &(0x7f0000000080)=0x9, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) 07:53:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0x3a) 07:53:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0xf6c4, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x45}) getresgid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001a80)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ac0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000040)={0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:53:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602f3000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 07:53:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 486.219234][T11953] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 07:53:38 executing program 4: 07:53:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 07:53:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 07:53:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278d", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0xf6c4, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x45}) getresgid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001a80)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ac0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000040)={0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:53:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0xf6c4, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x45}) getresgid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001a80)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001ac0)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000040)={0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:53:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = creat(0x0, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f00000001c0)) socket(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000fc48f6f9f83e500000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) r7 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="0008108000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x3}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x8a, @mcast2, 0x8}}, 0x401, 0x7fff, 0x4, 0x10000, 0x80000001}, &(0x7f00000002c0)=0x98) creat(&(0x7f0000000000)='./bus\x00', 0xfffffffffffffffc) 07:53:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602f7000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 07:53:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = creat(0x0, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f00000001c0)) socket(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000fc48f6f9f83e500000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) r7 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="0008108000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x3}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x8a, @mcast2, 0x8}}, 0x401, 0x7fff, 0x4, 0x10000, 0x80000001}, &(0x7f00000002c0)=0x98) creat(&(0x7f0000000000)='./bus\x00', 0xfffffffffffffffc) 07:53:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x8f}) [ 489.411614][T12019] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 07:53:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:53:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278d", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:41 executing program 4: 07:53:42 executing program 4: 07:53:42 executing program 3: 07:53:42 executing program 3: 07:53:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:44 executing program 4: 07:53:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:44 executing program 3: 07:53:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:44 executing program 4: 07:53:44 executing program 3: 07:53:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278d", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:45 executing program 4: 07:53:45 executing program 3: 07:53:45 executing program 4: 07:53:45 executing program 3: 07:53:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:47 executing program 3: 07:53:47 executing program 4: 07:53:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:47 executing program 3: 07:53:47 executing program 4: 07:53:47 executing program 3: 07:53:47 executing program 4: 07:53:47 executing program 3: 07:53:47 executing program 4: 07:53:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:50 executing program 3: 07:53:50 executing program 4: 07:53:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:50 executing program 4: 07:53:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:50 executing program 3: 07:53:50 executing program 3: 07:53:50 executing program 4: 07:53:51 executing program 4: 07:53:51 executing program 3: 07:53:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:53 executing program 4: 07:53:53 executing program 3: 07:53:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:53 executing program 4: 07:53:53 executing program 3: 07:53:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:54 executing program 4: 07:53:54 executing program 3: 07:53:54 executing program 3: [ 504.386501][ T0] NOHZ: local_softirq_pending 08 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:56 executing program 4: 07:53:56 executing program 3: 07:53:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:56 executing program 3: 07:53:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:57 executing program 4: 07:53:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:57 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:57 executing program 3: 07:53:57 executing program 4: 07:53:57 executing program 3: 07:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:59 executing program 3: 07:53:59 executing program 4: 07:53:59 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 4: 07:54:00 executing program 3: 07:54:00 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:54:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 4: 07:54:00 executing program 3: 07:54:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:00 executing program 4: 07:54:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:54:03 executing program 3: 07:54:03 executing program 4: 07:54:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:03 executing program 4: 07:54:03 executing program 3: 07:54:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:54:03 executing program 4: 07:54:03 executing program 3: 07:54:03 executing program 4: 07:54:03 executing program 3: 07:54:03 executing program 4: 07:54:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000300)='\xff\x94\xd2\x9b\x8fthreaded\x00\x12\x80s\x14\xe0R\x11\xe2\xa7\x13qX\xdb\x7f\x7f\xfe\x99\xb6\x82@\xf1.\x1d>\xba\xc8M\xa0V\v2\xc6\xd3\x83*j\'\xb8\xb6\x800\x80\xb6\xe9\xbd\xce\xb2\x93\xfd`\x04x\xb5\x14\xc6\xab`=\x9fo\xbeA\x94\xf5\r\xac\x15\x9c\xbd\x8d\xfc\x8e\x9c(d?(\xb6GN(\x17\xb4\x8b$El\x8e\x97\xfe\n\xf6\x94\'\xf9~\xf9\xe2?\x1a\x1c$\x99\xf8\x05-\xfa\x95\x8cS\xe6\xbc\xa5\xcas)\xa9\x9d\x01\x87\x80\x16L\x02\xdd\x16\xf9W\xd9z765g\xcd\xe7\xf5)\x95V_\xb7\xb0)\x81\x1b\xb9\x96\xb2I\xec\r\xee0\x02,\x91R}\xde\xa8\xcf\x8c\xe9j\xc6\xb6&\x98\xee\xd9\x87*k\xdf\xf1\x8f\xe9\xfd\fS\t|*\xeb.\xd6\xfa\xbd7\xda\x1f\xe2\xf3\xe6\xa9\x1d\x9c\xab\xdb\xe6-=`\xd0j4\x17\xb2\xe1\a\x1aY\x87\xdb~o\xcb\x10\xdc\x17\xaakx\\\x04\xa2\x153\x03Oq\\\xc2\xa7\xdf\xc0\x1b\x89\x8cg\v\x11\xae\xb3\x92\x15\xbc\xa5$\xe0\x9f\b{\xe3\xe7@DY\x94\np\x7fv\xc2\xdar\x8b\xb0 JQ\xf1\x8f?{\xa5$\xcdqk\'\xd2]i\x16\f\x16=\r\xe1\xa6M(\\4u\x9aQ$\\\xa9\x8e?G\x88\xb2\xc3\xe5\xde\xf5\x12\x81\x10%\xe1\x96\x10\xfc\x9d\x86\xe2\xc7&\xf3\xcb\x9e\xf9\x9f\xde\x1e>\x18V\x1c\xcb\x90\x1fC<\x9afKI$\xf2z+\x87\xa1\xa0\x1f{\xc4\xea\xcct\xe3h\x11\x93#=\x92\x7f\xa6\x95\x90\x91\x12\x9d\x1f9\xd5\xe7-\xc4b\ahg\xd2\xcf\xa1#\xf1#\xc2w\xbf\xcd\xdaJ\xda\xf7Z\x1d\x95\x02\x8duG', 0x1a0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:54:06 executing program 4: 07:54:06 executing program 3: 07:54:06 executing program 1: 07:54:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:06 executing program 1: 07:54:06 executing program 4: 07:54:06 executing program 3: 07:54:06 executing program 1: 07:54:06 executing program 4: 07:54:06 executing program 3: 07:54:06 executing program 1: 07:54:06 executing program 4: 07:54:06 executing program 3: 07:54:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:09 executing program 4: 07:54:09 executing program 1: 07:54:09 executing program 3: 07:54:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:09 executing program 1: 07:54:09 executing program 3: 07:54:09 executing program 4: 07:54:09 executing program 1: 07:54:09 executing program 3: 07:54:09 executing program 4: 07:54:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:12 executing program 1: 07:54:12 executing program 3: 07:54:12 executing program 4: 07:54:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:12 executing program 4: 07:54:12 executing program 3: 07:54:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17ff0300006e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a742200765"], 0x5d) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000de3000)={{}, {0x1f}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) eventfd(0x0) syz_genetlink_get_family_id$tipc2(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x80) dup2(r3, r2) 07:54:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 07:54:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x5606a40d, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x7}]}}) 07:54:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 07:54:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{}, {0x0, 0xff26}], 0x2, 0x0) semctl$GETZCNT(0x0, 0x0, 0xd, 0x0) 07:54:15 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000240)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x3, 0x1dc, [0x20000880, 0x0, 0x0, 0x20000ba6, 0x20000c7c], 0x0, &(0x7f0000000280), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv_slave_1\x00', 'bridge0\x00', 'wg2\x00', @broadcast, [0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x0, 0x2, 0x0, 'syzkaller0\x00', 'team_slave_0\x00', 'sit0\x00', 'veth1_macvtap\x00', @empty, [0x0, 0x0, 0xff, 0xff], @dev, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@random="0a1bb2132636"}}}}]}]}, 0x254) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) sendfile(r0, r1, 0x0, 0xa808) 07:54:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 07:54:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r3, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 07:54:15 executing program 1: socket$l2tp(0x2, 0x2, 0x73) 07:54:16 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000240)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x3, 0x1dc, [0x20000880, 0x0, 0x0, 0x20000ba6, 0x20000c7c], 0x0, &(0x7f0000000280), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv_slave_1\x00', 'bridge0\x00', 'wg2\x00', @broadcast, [0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x0, 0x2, 0x0, 'syzkaller0\x00', 'team_slave_0\x00', 'sit0\x00', 'veth1_macvtap\x00', @empty, [0x0, 0x0, 0xff, 0xff], @dev, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@random="0a1bb2132636"}}}}]}]}, 0x254) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) sendfile(r0, r1, 0x0, 0xa808) 07:54:16 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r2, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x400000, 0x0) 07:54:16 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{}, {0x1f}}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x201, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) eventfd(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 07:54:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f00000015c0)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000040)="f5", 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) [ 524.866439][ T0] NOHZ: local_softirq_pending 08 07:54:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f007878c13b3bca21e4e640d7465a8", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:18 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xef}, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e265600001d004902e181baf9ab06185c577219be1d2c0945c08ba8c552fc99a742200765f73872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a02fd063f026ed736da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627da1af58de103c2cd02af1ea185a7d54e80ac2db56f739e0330c79308646735006c58990ac99dc0e95c9cf09f72229f105014d5f667a74e9b7bbfba93635644c55c23d459c23c61a071a32adc648b790db361153b0234deeb094367a34b636735b0cbaf0763bc7c066590634288a1b2c01d3ee2e3edeafa29967c843963d6b4bcf015f8e29a91756d64cb248b3da2051c6bd3a480ab58e240ee476406a6458718470b075fbed237bb21e8d9814e96c72cf14a8b1cdd0982c42d12f644a7f00"/391, @ANYRES64=r0], 0x179) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000680)={0x4087500, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x0, 0x0, &(0x7f0000000700), 0xc0000008, &(0x7f0000000580)) 07:54:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = socket$inet6(0xa, 0x3, 0xfc) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x105000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, 0x0, 0x8001}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x6c, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r7, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000240)=0x84) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r13 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r13, 0x0, 0x80, 0x0, 0x54a) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @random="915ecdf342a9", 'bridge_slave_1\x00'}}) ppoll(&(0x7f0000000040)=[{r9}, {r10}, {r11, 0x420}, {r12, 0x5004}, {r3, 0x4000}, {r14}], 0x6, 0x0, &(0x7f00000000c0)={[0x8]}, 0x8) sendfile(r4, r8, 0x0, 0xa808) 07:54:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r2, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x400000, 0x0) 07:54:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="4570541d13053c07bc3376950036020000000000000000000000ae4fa825d86800278dcfc6f00787", 0x28}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffc, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x7}]}}) 07:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}]}}) [ 527.045927][T13594] debugfs: Directory 'vcpu0' with parent '13594-6' already present! 07:54:19 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfcA(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\t\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(\xc6\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x17\x85\xa8\x8c\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xb4w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x94\xa3\xe2\x95\xe7\xb63\xc9s5\xcd>H\x1c\xa6\x15\x95\x8c\x8a\xfc\xbb\x81\xd8+\x11en\xca\xa7\x91\x9eMh\x84\xb6\xa8\xae\xc2\x94i\xdc\xb0\xa1\'}w8\n\x87\xc4\x93\x9a\x84#7\xe6\xd8W\xfd\xe2,f\xadH\xb3\xdf\xcc\x8f\x0e\x95\xcc\x8a\x83eC\x1a\xd8\x13\x1bz\xe0\xbb\x9e\x9a\xab\x7fI\xea~\x01f\xb6J\xd1v\xcaEb!\x14z\x98\x00'/577) 07:54:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffc, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x7}]}}) 07:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 527.408767][T13715] debugfs: Directory 'vcpu0' with parent '13717-6' already present! 07:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 529.796169][ C0] ================================================================== [ 529.804294][ C0] BUG: KCSAN: data-race in yama_ptracer_del / yama_ptracer_del [ 529.811816][ C0] [ 529.814135][ C0] write to 0xffff88809e646450 of 1 bytes by interrupt on cpu 1: [ 529.821750][ C0] yama_ptracer_del+0x119/0x1a0 [ 529.826583][ C0] yama_task_free+0x22/0x30 [ 529.831065][ C0] security_task_free+0x43/0xa0 [ 529.835890][ C0] __put_task_struct+0xcd/0x360 [ 529.840714][ C0] delayed_put_task_struct+0x1a5/0x1d0 [ 529.846151][ C0] rcu_core+0x533/0x9f0 [ 529.850295][ C0] rcu_core_si+0x12/0x20 [ 529.854650][ C0] __do_softirq+0x115/0x33f [ 529.859130][ C0] run_ksoftirqd+0x46/0x60 [ 529.863525][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 529.868447][ C0] kthread+0x1d4/0x200 [ 529.872493][ C0] ret_from_fork+0x1f/0x30 [ 529.876965][ C0] [ 529.879271][ C0] read to 0xffff88809e646450 of 1 bytes by interrupt on cpu 0: [ 529.886796][ C0] yama_ptracer_del+0xd6/0x1a0 [ 529.891541][ C0] yama_task_free+0x22/0x30 [ 529.896032][ C0] security_task_free+0x43/0xa0 [ 529.900865][ C0] __put_task_struct+0xcd/0x360 [ 529.905689][ C0] delayed_put_task_struct+0x1a5/0x1d0 [ 529.911124][ C0] rcu_core+0x533/0x9f0 [ 529.915271][ C0] rcu_core_si+0x12/0x20 [ 529.919494][ C0] __do_softirq+0x115/0x33f [ 529.923976][ C0] irq_exit+0xbb/0xe0 [ 529.927946][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 529.933395][ C0] apic_timer_interrupt+0xf/0x20 [ 529.938313][ C0] tomoyo_path_matches_pattern+0x40/0x160 [ 529.944008][ C0] tomoyo_compare_name_union+0x71/0xa0 [ 529.949442][ C0] tomoyo_check_path_acl+0x85/0xa0 [ 529.954530][ C0] tomoyo_check_acl+0xf6/0x270 [ 529.959273][ C0] tomoyo_path_permission+0xe3/0x160 [ 529.964531][ C0] tomoyo_path_perm+0x23e/0x390 [ 529.969432][ C0] tomoyo_inode_getattr+0x26/0x40 [ 529.974440][ C0] security_inode_getattr+0x9b/0xd0 [ 529.979611][ C0] vfs_getattr+0x2e/0x70 [ 529.983831][ C0] vfs_statx_fd+0x7a/0xd0 [ 529.988148][ C0] __do_sys_newfstat+0x49/0xa0 [ 529.992893][ C0] __x64_sys_newfstat+0x3a/0x50 [ 529.997724][ C0] do_syscall_64+0xcc/0x3a0 [ 530.002204][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.008067][ C0] [ 530.010375][ C0] Reported by Kernel Concurrency Sanitizer on: [ 530.016542][ C0] CPU: 0 PID: 13729 Comm: blkid Not tainted 5.6.0-rc1-syzkaller #0 [ 530.024403][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.034469][ C0] ================================================================== [ 530.042512][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 530.049077][ C0] CPU: 0 PID: 13729 Comm: blkid Not tainted 5.6.0-rc1-syzkaller #0 [ 530.056945][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.066985][ C0] Call Trace: [ 530.070256][ C0] [ 530.073098][ C0] dump_stack+0x11d/0x181 [ 530.077410][ C0] panic+0x210/0x640 [ 530.081290][ C0] ? vprintk_func+0x8d/0x140 [ 530.085882][ C0] kcsan_report.cold+0xc/0x1a [ 530.090550][ C0] kcsan_setup_watchpoint+0x307/0x400 [ 530.095909][ C0] __tsan_read1+0xc2/0x100 [ 530.100304][ C0] yama_ptracer_del+0xd6/0x1a0 [ 530.105049][ C0] yama_task_free+0x22/0x30 [ 530.109542][ C0] security_task_free+0x43/0xa0 [ 530.114375][ C0] __put_task_struct+0xcd/0x360 [ 530.119205][ C0] delayed_put_task_struct+0x1a5/0x1d0 [ 530.124643][ C0] rcu_core+0x533/0x9f0 [ 530.128776][ C0] ? __write_once_size.constprop.0+0x20/0x20 [ 530.134730][ C0] rcu_core_si+0x12/0x20 [ 530.138950][ C0] __do_softirq+0x115/0x33f [ 530.143435][ C0] irq_exit+0xbb/0xe0 [ 530.147403][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 530.152855][ C0] apic_timer_interrupt+0xf/0x20 [ 530.157762][ C0] [ 530.160683][ C0] RIP: 0010:tomoyo_path_matches_pattern+0x40/0x160 [ 530.167179][ C0] Code: 08 48 8b 7d 08 e8 20 96 1b ff e8 7b 6a 0d ff 4c 89 e7 e8 03 a2 1b ff 48 89 df 4d 8b 34 24 e8 f7 a1 1b ff 48 8d 7b 0f 4c 8b 3b cb 9c 1b ff 44 0f b6 6b 0f 31 ff 44 89 ee e8 8c 6b 0d ff 45 84 [ 530.186779][ C0] RSP: 0018:ffffc9000376bad0 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff13 [ 530.195177][ C0] RAX: 000000000000031f RBX: ffff8881247a7998 RCX: ffffffff862365f0 [ 530.203140][ C0] RDX: 0000000000000000 RSI: ffffffff823845f5 RDI: ffff8881247a79a7 [ 530.211089][ C0] RBP: ffffc9000376bb00 R08: 0000000000000000 R09: 00008881247a7998 [ 530.219037][ C0] R10: 0000c9000376bc78 R11: 00008881247a799f R12: ffffc9000376bc30 [ 530.226999][ C0] R13: 0000000000000000 R14: ffff88809e592660 R15: ffff8881247a79a8 [ 530.234971][ C0] ? tomoyo_path_matches_pattern+0x25/0x160 [ 530.240846][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 530.247070][ C0] tomoyo_compare_name_union+0x71/0xa0 [ 530.252514][ C0] tomoyo_check_path_acl+0x85/0xa0 [ 530.257617][ C0] tomoyo_check_acl+0xf6/0x270 [ 530.262355][ C0] ? tomoyo_compare_name_union+0xa0/0xa0 [ 530.267974][ C0] tomoyo_path_permission+0xe3/0x160 [ 530.273248][ C0] tomoyo_path_perm+0x23e/0x390 [ 530.278093][ C0] tomoyo_inode_getattr+0x26/0x40 [ 530.283094][ C0] security_inode_getattr+0x9b/0xd0 [ 530.288263][ C0] vfs_getattr+0x2e/0x70 [ 530.292482][ C0] vfs_statx_fd+0x7a/0xd0 [ 530.296787][ C0] __do_sys_newfstat+0x49/0xa0 [ 530.301530][ C0] ? block_ioctl+0x9c/0xc0 [ 530.305922][ C0] ? blkdev_fallocate+0x2f0/0x2f0 [ 530.310924][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.317138][ C0] ? ksys_ioctl+0x96/0x150 [ 530.321562][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 530.327783][ C0] ? debug_smp_processor_id+0x43/0x137 [ 530.333228][ C0] __x64_sys_newfstat+0x3a/0x50 [ 530.338060][ C0] do_syscall_64+0xcc/0x3a0 [ 530.342544][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.348422][ C0] RIP: 0033:0x7f2b7a292cb4 [ 530.352819][ C0] Code: 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 83 ff 01 89 f0 77 19 48 63 f8 48 89 d6 b8 05 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 18 f3 c3 66 90 48 8b 05 51 51 2b 00 64 c7 00 [ 530.372399][ C0] RSP: 002b:00007ffff27934e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 530.380790][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b7a292cb4 [ 530.388740][ C0] RDX: 00007ffff27935a0 RSI: 00007ffff27935a0 RDI: 0000000000000003 [ 530.396685][ C0] RBP: 0000000000000000 R08: 00007f2b7a5485a0 R09: 0000000000000005 [ 530.404627][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000128c030 [ 530.412571][ C0] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 530.421775][ C0] Kernel Offset: disabled [ 530.426092][ C0] Rebooting in 86400 seconds..